Edit tour

Windows Analysis Report
https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30

Overview

General Information

Sample URL:https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
Analysis ID:1645288
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Yara detected Html Dropper
HTML page contains obfuscated javascript
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1912,i,15761404474148689007,6708315082053551927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_75JoeSecurity_HtmlDropperYara detected Html DropperJoe Security
    SourceRuleDescriptionAuthorStrings
    0.33..script.csvJoeSecurity_HtmlDropperYara detected Html DropperJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://plst237.s3.amazonaws.com/plst.jsHTTP Parser: function _0x4e05(){const _0xbb397=['bble.io/pl','https://pl','/webhook/p','ttps://api','Bearer\x2003
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: Number of links: 0
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: Title: Breakthrough Leadership Team Assessment does not match URL
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No favicon
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No favicon
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No favicon
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No favicon
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No <meta name="author".. found
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No <meta name="author".. found
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No <meta name="author".. found
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No <meta name="author".. found
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No <meta name="copyright".. found
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No <meta name="copyright".. found
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No <meta name="copyright".. found
      Source: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 142.250.80.4:443 -> 192.168.2.7:49702 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.245.24:443 -> 192.168.2.7:49704 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.245.24:443 -> 192.168.2.7:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.50.180:443 -> 192.168.2.7:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.123.183:443 -> 192.168.2.7:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.50.180:443 -> 192.168.2.7:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.123.183:443 -> 192.168.2.7:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.7:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.123.183:443 -> 192.168.2.7:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.245.24:443 -> 192.168.2.7:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.124.183:443 -> 192.168.2.7:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.217.199.177:443 -> 192.168.2.7:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.225.66.175:443 -> 192.168.2.7:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.225.66.175:443 -> 192.168.2.7:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.80.4:443 -> 192.168.2.7:49753 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /survey/harbor-wholesale-foods-v30 HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQEI9s/OAQiA1s4BCMnczgEIhODOAQii5M4BCK/kzgEI6eTOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /package/early_js/05ae9fe83d6b755291132aab9d325d70918aafd336da1bd91a41a31c8b25734b/early.js HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveOrigin: https://mike-goldman.bubbleapps.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /package/run_css/0404cadb4f43752e9419cee5126a2fa36e38c1d9b81ae8c6101170a50b21f6f1/mike-goldman/live/survey/xfalse/xfalse/run.css HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /package/pre_run_jquery_js/dee903a9e36db713e4c86d0cdd96d921e37be0c1293ed8dee29e2e4d7713b9ff/pre_run_jquery.js HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveOrigin: https://mike-goldman.bubbleapps.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /package/run_js/66b45ba0c6cabd633ca9ee55e1621f97bf174f54d75c0a852258a3c1bec88bc1/xfalse/x28/run.js HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveOrigin: https://mike-goldman.bubbleapps.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /package/static_js/cabeeed0bbea08cf15ffa1307289ea551b31499ec8b61aa471a4996a6a1e793b/mike-goldman/live/survey/xnull/xfalse/xfalse/xfalse/static.js HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveOrigin: https://mike-goldman.bubbleapps.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /package/dynamic_js/becc89f1c5c0e382086fbdc080793b61f09dd380d8af0ba08dfc08e008129d52/mike-goldman/live/survey/xnull/xfalse/xfalse/en_us/xfalse/xfalse/dynamic.js HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveOrigin: https://mike-goldman.bubbleapps.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /serve_files/airalert/jquery.toast.min.css HTTP/1.1Host: d2tf8y1b8kxrzw.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /f1539208662229x803640740225091600/download.js HTTP/1.1Host: a23073747a569045f4bc0fdcb8f30302.cdn.bubble.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /serve_files/airalert/jquery-xss.toast.min.js HTTP/1.1Host: d2tf8y1b8kxrzw.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /f1634539083802x716071773222572800/html2canvas.js HTTP/1.1Host: a23073747a569045f4bc0fdcb8f30302.cdn.bubble.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/html2pdf.js/0.9.2/html2pdf.bundle.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /f1634539099505x797945439264596900/jspdf.js HTTP/1.1Host: a23073747a569045f4bc0fdcb8f30302.cdn.bubble.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/1.1/init/data?location=https%3A%2F%2Fmike-goldman.bubbleapps.io%2Fsurvey%2Fharbor-wholesale-foods-v30 HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /api/1.1/init/data?location=https%3A%2F%2Fmike-goldman.bubbleapps.io%2Fsurvey%2Fharbor-wholesale-foods-v30 HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: notify.bubble.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://mike-goldman.bubbleapps.ioSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fdpSOI8hilec9EO/v9qJNA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
      Source: global trafficHTTP traffic detected: GET /plst.js HTTP/1.1Host: plst237.s3.amazonaws.comConnection: keep-aliveOrigin: https://mike-goldman.bubbleapps.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /https%3A%2F%2Fa23073747a569045f4bc0fdcb8f30302.cdn.bubble.io%2Ff1705359743151x302694460831959500%2FMike%2520Goldman%2520Logo?w=384&h=84&auto=compress&dpr=1&fit=max HTTP/1.1Host: d1muf25xaso8hp.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /user/hi HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /elasticsearch/msearch HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /https%3A%2F%2Fa23073747a569045f4bc0fdcb8f30302.cdn.bubble.io%2Ff1705359743151x302694460831959500%2FMike%2520Goldman%2520Logo?w=384&h=84&auto=compress&dpr=1&fit=max HTTP/1.1Host: d1muf25xaso8hp.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /user/m HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /elasticsearch/bulk_watch HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /user/apm HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /elasticsearch/msearch HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /elasticsearch/msearch HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /elasticsearch/msearch HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /elasticsearch/msearch HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: GET /elasticsearch/msearch HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: mike-goldman.bubbleapps.io
      Source: global trafficDNS traffic detected: DNS query: d2tf8y1b8kxrzw.cloudfront.net
      Source: global trafficDNS traffic detected: DNS query: a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: notify.bubble.io
      Source: global trafficDNS traffic detected: DNS query: plst237.s3.amazonaws.com
      Source: global trafficDNS traffic detected: DNS query: d1muf25xaso8hp.cloudfront.net
      Source: unknownHTTP traffic detected: POST /user/hi HTTP/1.1Host: mike-goldman.bubbleapps.ioConnection: keep-aliveContent-Length: 2sec-ch-ua-platform: "Windows"X-Bubble-Fiber-ID: 1742569684722x204266673768269020sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0X-Requested-With: XMLHttpRequestAccept: application/json, text/javascript, */*; q=0.01Content-Type: application/jsonX-Bubble-Client-Version: 570250eb6e53cdc492a3b1442491468da98f7e30cache-control: no-cacheX-Bubble-PL: 1742569680819x994X-Bubble-Epoch-Name: Epoch: Runmode page fully loadedX-Bubble-Client-Commit-Timestamp: 1742566632000X-Bubble-R: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30X-Bubble-Epoch-ID: 1742569684499x642016474173908100X-Bubble-Breaking-Revision: 5User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Origin: https://mike-goldman.bubbleapps.ioSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mike-goldman.bubbleapps.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 21 Mar 2025 15:08:06 GMTContent-Type: text/plainTransfer-Encoding: chunkedConnection: closex-powered-by: Expressaccess-control-allow-origin: *cache-control: max-age=1x-bubble-perf: {"total":13.4,"percents":{"top":{"bubble_cpu":30.3,"block":59,"capacity_rl":0,"other_pause":0,"pre_fiber":3.8},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":25.8,"appserver_cache_misses_time":0,"redis":29.9,"fiber_queue":5.8,"capacity_wait":13.1}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":9,"fiber_queue":15,"blocks":14},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":609774}}x-bubble-capacity-used: 0.009 unit-seconds usedx-bubble-capacity-limit: 0 ms slowervary: Accept-EncodingCF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 923e5cdc3d768c60-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 21 Mar 2025 15:08:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closex-powered-by: Expressset-cookie: mike-goldman_u1main=1742569680131x739489264147807500; path=/; samesite=none; securereferrer-policy: origincache-control: no-storex-bubble-perf: {"total":229.8,"percents":{"top":{"bubble_cpu":18.1,"block":82,"capacity_rl":0,"other_pause":0,"pre_fiber":0.3},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":54.1,"appserver_cache_misses_time":0,"redis":33.1,"fiber_queue":3.5,"capacity_wait":1.2}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"derived_cache_attempts":8,"derived_cache_memory_misses":8,"derived_cache_redis_misses":5,"serverjson":55,"appserver_cache_attempts":1,"appserver_mem_cache_hits":0,"appserver_cache_hits":1,"appserver_cache_misses":0,"redis":70,"fiber_queue":137,"blocks":136},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":6253758}}x-bubble-capacity-used: 0.096 unit-seconds usedx-bubble-capacity-limit: 0 ms slowervary: Accept-Encodingcf-cache-status: DYNAMICServer: cloudflareCF-RAY: 923e5ce25e2e005e-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 21 Mar 2025 15:08:09 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closex-powered-by: Expressset-cookie: mike-goldman_u1main=1742569680131x739489264147807500; path=/; samesite=none; securereferrer-policy: origincache-control: no-storex-bubble-perf: {"total":199.5,"percents":{"top":{"bubble_cpu":16.2,"block":83.1,"capacity_rl":0,"other_pause":0,"pre_fiber":0.6},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":56.2,"appserver_cache_misses_time":0,"redis":23.3,"fiber_queue":26.1,"capacity_wait":1.2}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"derived_cache_attempts":8,"derived_cache_memory_misses":8,"serverjson":55,"appserver_cache_attempts":1,"appserver_mem_cache_hits":0,"appserver_cache_hits":1,"appserver_cache_misses":0,"redis":31,"fiber_queue":96,"blocks":95},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":4855930}}x-bubble-capacity-used: 0.075 unit-seconds usedx-bubble-capacity-limit: 0 ms slowervary: Accept-Encodingcf-cache-status: DYNAMICServer: cloudflareCF-RAY: 923e5cef9fecd826-EWRalt-svc: h3=":443"; ma=86400
      Source: chromecache_75.4.drString found in binary or memory: http://bit.ly/1kZffRI
      Source: chromecache_75.4.drString found in binary or memory: http://brett-zamir.me)
      Source: chromecache_75.4.drString found in binary or memory: http://code.google.com/p/chromium/issues/detail?id=91158
      Source: chromecache_68.4.drString found in binary or memory: http://danml.com/download.html
      Source: chromecache_75.4.drString found in binary or memory: http://eligrey.com
      Source: chromecache_72.4.drString found in binary or memory: http://erik.eae.net/archives/2007/07/27/18.54.15/#comment-102291
      Source: chromecache_74.4.drString found in binary or memory: http://fontawesome.io
      Source: chromecache_74.4.drString found in binary or memory: http://fontawesome.io/license
      Source: chromecache_72.4.drString found in binary or memory: http://html2canvas.hertzen.com
      Source: chromecache_72.4.drString found in binary or memory: http://jquery.org/license
      Source: chromecache_72.4.dr, chromecache_69.4.drString found in binary or memory: http://jsfiddle.net/niklasvh/2e48b/
      Source: chromecache_75.4.drString found in binary or memory: http://jsperf.com/encoding-xhr-image-data/31
      Source: chromecache_75.4.drString found in binary or memory: http://kevin.vanzonneveld.net)
      Source: chromecache_75.4.drString found in binary or memory: http://kukawski.pl)
      Source: chromecache_74.4.drString found in binary or memory: http://meyerweb.com/eric/tools/css/reset/
      Source: chromecache_69.4.drString found in binary or memory: http://opensource.org/licenses/mit-license
      Source: chromecache_75.4.drString found in binary or memory: http://phpjs.org/functions/base64_decode/
      Source: chromecache_75.4.drString found in binary or memory: http://phpjs.org/functions/base64_encode/
      Source: chromecache_72.4.drString found in binary or memory: http://probablyprogramming.com/2009/03/15/the-tiniest-gif-ever
      Source: chromecache_75.4.drString found in binary or memory: http://purl.eligrey.com/github/Blob.js/blob/master/Blob.js
      Source: chromecache_75.4.drString found in binary or memory: http://purl.eligrey.com/github/FileSaver.js/blob/master/FileSaver.js
      Source: chromecache_80.4.drString found in binary or memory: http://ricostacruz.com/nprogress
      Source: chromecache_75.4.drString found in binary or memory: http://rumkin.com)
      Source: chromecache_75.4.drString found in binary or memory: http://stackoverflow.com/questions/6965107/converting-between-strings-and-arraybuffers
      Source: chromecache_80.4.drString found in binary or memory: http://underscorejs.org/LICENSE
      Source: chromecache_75.4.drString found in binary or memory: http://www.64lines.com/jpeg-width-height
      Source: chromecache_63.4.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: chromecache_75.4.drString found in binary or memory: http://www.ietf.org/rfc/rfc1950.txt
      Source: chromecache_75.4.drString found in binary or memory: http://www.libpng.org/pub/png/book/chapter09.html
      Source: chromecache_80.4.drString found in binary or memory: https://assets.ziggeo.com/v2-stable/ziggeo.css
      Source: chromecache_80.4.drString found in binary or memory: https://assets.ziggeo.com/v2-stable/ziggeo.js
      Source: chromecache_80.4.drString found in binary or memory: https://bubble.io
      Source: chromecache_75.4.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=65440
      Source: chromecache_75.4.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=375297#c7
      Source: chromecache_75.4.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=389642
      Source: chromecache_75.4.drString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/Code_snippets/StringView
      Source: chromecache_72.4.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Guide/CSS/Understanding_z_index/The_stacking_context
      Source: chromecache_71.4.dr, chromecache_62.4.dr, chromecache_80.4.drString found in binary or memory: https://feross.org
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
      Source: chromecache_73.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
      Source: chromecache_80.4.drString found in binary or memory: https://forum.bubble.io/t/breaking-change-overriding-timezones-group-focus-element-positioning/23572
      Source: chromecache_80.4.drString found in binary or memory: https://forum.bubble.io/t/new-feature-advanced-options-including-advanced-timezone-controls/258429
      Source: chromecache_80.4.drString found in binary or memory: https://forum.bubble.io/t/upgrade-to-bubble-version-21-improved-runtime-performance/240651
      Source: chromecache_80.4.drString found in binary or memory: https://forum.bubble.io/t/upgrade-to-bubble-version-23-privacy-rules-tweak/264611
      Source: chromecache_80.4.drString found in binary or memory: https://forum.bubble.io/t/upgrade-to-bubble-version-24-correctly-get-is-empty-status-for-api-call-re
      Source: chromecache_80.4.drString found in binary or memory: https://forum.bubble.io/t/upgrade-to-bubble-version-25-giving-all-external-api-calls-a-default-user-
      Source: chromecache_80.4.drString found in binary or memory: https://forum.bubble.io/t/upgrade-to-bubble-version-26-adjustment-to-style-overrides-behavior-with-s
      Source: chromecache_80.4.drString found in binary or memory: https://forum.bubble.io/t/upgrade-to-bubble-version-27-data-triggers-initiated-by-autobinding-inheri
      Source: chromecache_80.4.drString found in binary or memory: https://forum.bubble.io/t/upgrade-to-bubble-version-28-specify-json-content-type-when-relevant-in-ap
      Source: chromecache_80.4.drString found in binary or memory: https://forum.bubble.io/t/upgrade-to-bubble-version-29-file-uploader-and-clear-list-fixes/307875
      Source: chromecache_80.4.drString found in binary or memory: https://forum.bubble.io/t/upgrade-to-bubble-version-30-calls-to-backend-workflows-with-api-tokens-fi
      Source: chromecache_69.4.drString found in binary or memory: https://github.com/BiggA94
      Source: chromecache_69.4.drString found in binary or memory: https://github.com/Flamenco
      Source: chromecache_69.4.drString found in binary or memory: https://github.com/Gavvers
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/MrRio/jsPDF
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/acspike
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/andreasgal/pdf.js
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/burnburnrocket
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/cburgmer/rasterizeHTML.js
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/chris-rock
      Source: chromecache_69.4.drString found in binary or memory: https://github.com/cujojs/when/issues/410
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/danielhusar
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/diegocr
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/dollaruw
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/dsamarin
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/eaparango
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/eligrey/Blob.js/blob/master/LICENSE.md
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/eligrey/FileSaver.js/blob/master/LICENSE.md
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/fjenett
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/gildas-lormeau/zip.js
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/gingerchris
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/ineedfat
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/jamesbrobb
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/jmorel
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/juanpgaviria
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/lifof
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/lsdriscoll
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/niklasvh/html2canvas
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/pablohess
      Source: chromecache_68.4.drString found in binary or memory: https://github.com/rndme/download
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/siefkenj/
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/stefslon
      Source: chromecache_62.4.drString found in binary or memory: https://github.com/syntaqx/pass-meter
      Source: chromecache_75.4.dr, chromecache_69.4.drString found in binary or memory: https://github.com/warrenweckesser
      Source: chromecache_75.4.drString found in binary or memory: https://github.com/woolfg
      Source: chromecache_80.4.drString found in binary or memory: https://lodash.com/
      Source: chromecache_80.4.drString found in binary or memory: https://lodash.com/license
      Source: chromecache_80.4.drString found in binary or memory: https://mths.be/punycode
      Source: chromecache_80.4.drString found in binary or memory: https://openjsf.org/
      Source: chromecache_69.4.dr, chromecache_80.4.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
      Source: chromecache_69.4.drString found in binary or memory: https://rawgit.com/MrRio/jsPDF/master/docs/jspdf.js.html#line992
      Source: chromecache_71.4.drString found in binary or memory: https://withcopilot.com/plugins/sendgrid
      Source: chromecache_80.4.drString found in binary or memory: https://ziggeo.io/p/$
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 142.250.80.4:443 -> 192.168.2.7:49702 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.245.24:443 -> 192.168.2.7:49704 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.245.24:443 -> 192.168.2.7:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.50.180:443 -> 192.168.2.7:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.123.183:443 -> 192.168.2.7:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 18.238.50.180:443 -> 192.168.2.7:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.123.183:443 -> 192.168.2.7:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.7:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.123.183:443 -> 192.168.2.7:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.245.24:443 -> 192.168.2.7:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.124.183:443 -> 192.168.2.7:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.217.199.177:443 -> 192.168.2.7:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.225.66.175:443 -> 192.168.2.7:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.225.66.175:443 -> 192.168.2.7:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.80.4:443 -> 192.168.2.7:49753 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1196_709981573Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1196_709981573Jump to behavior
      Source: classification engineClassification label: mal52.phis.troj.win@21/46@20/11
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1912,i,15761404474148689007,6708315082053551927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1912,i,15761404474148689007,6708315082053551927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30"Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 0.33..script.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_75, type: DROPPED
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1645288 URL: https://mike-goldman.bubble... Startdate: 21/03/2025 Architecture: WINDOWS Score: 52 26 Yara detected Html Dropper 2->26 28 HTML page contains obfuscated javascript 2->28 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.15 unknown unknown 6->14 16 192.168.2.7, 138, 443, 49332 unknown unknown 6->16 18 192.168.2.8 unknown unknown 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 www.google.com 142.250.80.4, 443, 49702, 49753 GOOGLEUS United States 11->20 22 a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io 104.17.123.183, 443, 49711, 49712 CLOUDFLARENETUS United States 11->22 24 8 other IPs or domains 11->24

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v300%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://mike-goldman.bubbleapps.io/user/apm0%Avira URL Cloudsafe
      http://probablyprogramming.com/2009/03/15/the-tiniest-gif-ever0%Avira URL Cloudsafe
      http://purl.eligrey.com/github/Blob.js/blob/master/Blob.js0%Avira URL Cloudsafe
      https://mike-goldman.bubbleapps.io/api/1.1/init/data?location=https%3A%2F%2Fmike-goldman.bubbleapps.io%2Fsurvey%2Fharbor-wholesale-foods-v300%Avira URL Cloudsafe
      https://mike-goldman.bubbleapps.io/favicon.ico0%Avira URL Cloudsafe
      https://mike-goldman.bubbleapps.io/package/early_js/05ae9fe83d6b755291132aab9d325d70918aafd336da1bd91a41a31c8b25734b/early.js0%Avira URL Cloudsafe
      http://phpjs.org/functions/base64_decode/0%Avira URL Cloudsafe
      https://mike-goldman.bubbleapps.io/elasticsearch/bulk_watch0%Avira URL Cloudsafe
      http://purl.eligrey.com/github/FileSaver.js/blob/master/FileSaver.js0%Avira URL Cloudsafe
      http://www.libpng.org/pub/png/book/chapter09.html0%Avira URL Cloudsafe
      https://mike-goldman.bubbleapps.io/elasticsearch/msearch0%Avira URL Cloudsafe
      https://mike-goldman.bubbleapps.io/package/run_css/0404cadb4f43752e9419cee5126a2fa36e38c1d9b81ae8c6101170a50b21f6f1/mike-goldman/live/survey/xfalse/xfalse/run.css0%Avira URL Cloudsafe
      https://bugs.webkit.org/show_bug.cgi?id=654400%Avira URL Cloudsafe
      https://mike-goldman.bubbleapps.io/package/pre_run_jquery_js/dee903a9e36db713e4c86d0cdd96d921e37be0c1293ed8dee29e2e4d7713b9ff/pre_run_jquery.js0%Avira URL Cloudsafe
      https://mike-goldman.bubbleapps.io/package/run_js/66b45ba0c6cabd633ca9ee55e1621f97bf174f54d75c0a852258a3c1bec88bc1/xfalse/x28/run.js0%Avira URL Cloudsafe
      https://a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io/f1634539099505x797945439264596900/jspdf.js0%Avira URL Cloudsafe
      http://rumkin.com)0%Avira URL Cloudsafe
      http://brett-zamir.me)0%Avira URL Cloudsafe
      https://d2tf8y1b8kxrzw.cloudfront.net/serve_files/airalert/jquery-xss.toast.min.js0%Avira URL Cloudsafe
      http://danml.com/download.html0%Avira URL Cloudsafe
      https://d2tf8y1b8kxrzw.cloudfront.net/serve_files/airalert/jquery.toast.min.css0%Avira URL Cloudsafe
      https://a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io/f1539208662229x803640740225091600/download.js0%Avira URL Cloudsafe
      http://kukawski.pl)0%Avira URL Cloudsafe
      http://www.64lines.com/jpeg-width-height0%Avira URL Cloudsafe
      http://phpjs.org/functions/base64_encode/0%Avira URL Cloudsafe
      https://mike-goldman.bubbleapps.io/package/static_js/cabeeed0bbea08cf15ffa1307289ea551b31499ec8b61aa471a4996a6a1e793b/mike-goldman/live/survey/xnull/xfalse/xfalse/xfalse/static.js0%Avira URL Cloudsafe
      https://d1muf25xaso8hp.cloudfront.net/https%3A%2F%2Fa23073747a569045f4bc0fdcb8f30302.cdn.bubble.io%2Ff1705359743151x302694460831959500%2FMike%2520Goldman%2520Logo?w=384&h=84&auto=compress&dpr=1&fit=max0%Avira URL Cloudsafe
      https://mike-goldman.bubbleapps.io/user/hi0%Avira URL Cloudsafe
      https://withcopilot.com/plugins/sendgrid0%Avira URL Cloudsafe

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      s3-w.us-east-1.amazonaws.com
      52.217.199.177
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          mike-goldman.bubbleapps.io
          104.18.245.24
          truefalse
            unknown
            www.google.com
            142.250.80.4
            truefalse
              high
              notify.bubble.io
              104.17.124.183
              truefalse
                high
                a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io
                104.17.123.183
                truefalse
                  unknown
                  d1muf25xaso8hp.cloudfront.net
                  13.225.66.175
                  truefalse
                    unknown
                    d2tf8y1b8kxrzw.cloudfront.net
                    18.238.50.180
                    truefalse
                      unknown
                      plst237.s3.amazonaws.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://mike-goldman.bubbleapps.io/user/apmfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://mike-goldman.bubbleapps.io/api/1.1/init/data?location=https%3A%2F%2Fmike-goldman.bubbleapps.io%2Fsurvey%2Fharbor-wholesale-foods-v30false
                        • Avira URL Cloud: safe
                        unknown
                        https://mike-goldman.bubbleapps.io/favicon.icofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://plst237.s3.amazonaws.com/plst.jsfalse
                          high
                          https://cdnjs.cloudflare.com/ajax/libs/html2pdf.js/0.9.2/html2pdf.bundle.jsfalse
                            high
                            https://mike-goldman.bubbleapps.io/elasticsearch/bulk_watchfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://mike-goldman.bubbleapps.io/package/early_js/05ae9fe83d6b755291132aab9d325d70918aafd336da1bd91a41a31c8b25734b/early.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://mike-goldman.bubbleapps.io/elasticsearch/msearchfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://mike-goldman.bubbleapps.io/package/run_css/0404cadb4f43752e9419cee5126a2fa36e38c1d9b81ae8c6101170a50b21f6f1/mike-goldman/live/survey/xfalse/xfalse/run.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://mike-goldman.bubbleapps.io/package/pre_run_jquery_js/dee903a9e36db713e4c86d0cdd96d921e37be0c1293ed8dee29e2e4d7713b9ff/pre_run_jquery.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://mike-goldman.bubbleapps.io/package/run_js/66b45ba0c6cabd633ca9ee55e1621f97bf174f54d75c0a852258a3c1bec88bc1/xfalse/x28/run.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://notify.bubble.io/false
                              high
                              https://a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io/f1634539099505x797945439264596900/jspdf.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://d2tf8y1b8kxrzw.cloudfront.net/serve_files/airalert/jquery-xss.toast.min.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30false
                                unknown
                                https://a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io/f1539208662229x803640740225091600/download.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                  high
                                  https://d2tf8y1b8kxrzw.cloudfront.net/serve_files/airalert/jquery.toast.min.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://mike-goldman.bubbleapps.io/package/static_js/cabeeed0bbea08cf15ffa1307289ea551b31499ec8b61aa471a4996a6a1e793b/mike-goldman/live/survey/xnull/xfalse/xfalse/xfalse/static.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://mike-goldman.bubbleapps.io/user/hifalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://d1muf25xaso8hp.cloudfront.net/https%3A%2F%2Fa23073747a569045f4bc0fdcb8f30302.cdn.bubble.io%2Ff1705359743151x302694460831959500%2FMike%2520Goldman%2520Logo?w=384&h=84&auto=compress&dpr=1&fit=maxfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://fontawesome.iochromecache_74.4.drfalse
                                    high
                                    http://probablyprogramming.com/2009/03/15/the-tiniest-gif-everchromecache_72.4.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://bit.ly/1kZffRIchromecache_75.4.drfalse
                                      high
                                      https://github.com/niklasvh/html2canvaschromecache_75.4.drfalse
                                        high
                                        https://github.com/andreasgal/pdf.jschromecache_75.4.dr, chromecache_69.4.drfalse
                                          high
                                          http://purl.eligrey.com/github/Blob.js/blob/master/Blob.jschromecache_75.4.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/eligrey/FileSaver.js/blob/master/LICENSE.mdchromecache_75.4.drfalse
                                            high
                                            https://github.com/rndme/downloadchromecache_68.4.drfalse
                                              high
                                              https://github.com/chris-rockchromecache_75.4.dr, chromecache_69.4.drfalse
                                                high
                                                https://github.com/MrRio/jsPDFchromecache_75.4.dr, chromecache_69.4.drfalse
                                                  high
                                                  https://github.com/cburgmer/rasterizeHTML.jschromecache_75.4.drfalse
                                                    high
                                                    https://github.com/dsamarinchromecache_75.4.drfalse
                                                      high
                                                      https://github.com/lifofchromecache_75.4.dr, chromecache_69.4.drfalse
                                                        high
                                                        https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSEchromecache_69.4.dr, chromecache_80.4.drfalse
                                                          high
                                                          http://phpjs.org/functions/base64_decode/chromecache_75.4.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.ietf.org/rfc/rfc1950.txtchromecache_75.4.drfalse
                                                            high
                                                            https://github.com/warrenweckesserchromecache_75.4.dr, chromecache_69.4.drfalse
                                                              high
                                                              https://rawgit.com/MrRio/jsPDF/master/docs/jspdf.js.html#line992chromecache_69.4.drfalse
                                                                high
                                                                https://github.com/jamesbrobbchromecache_75.4.drfalse
                                                                  high
                                                                  https://mths.be/punycodechromecache_80.4.drfalse
                                                                    high
                                                                    https://openjsf.org/chromecache_80.4.drfalse
                                                                      high
                                                                      https://github.com/diegocrchromecache_75.4.dr, chromecache_69.4.drfalse
                                                                        high
                                                                        https://forum.bubble.io/t/breaking-change-overriding-timezones-group-focus-element-positioning/23572chromecache_80.4.drfalse
                                                                          high
                                                                          https://assets.ziggeo.com/v2-stable/ziggeo.csschromecache_80.4.drfalse
                                                                            high
                                                                            https://code.google.com/p/chromium/issues/detail?id=389642chromecache_75.4.drfalse
                                                                              high
                                                                              http://html2canvas.hertzen.comchromecache_72.4.drfalse
                                                                                high
                                                                                https://forum.bubble.io/t/upgrade-to-bubble-version-29-file-uploader-and-clear-list-fixes/307875chromecache_80.4.drfalse
                                                                                  high
                                                                                  http://purl.eligrey.com/github/FileSaver.js/blob/master/FileSaver.jschromecache_75.4.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.libpng.org/pub/png/book/chapter09.htmlchromecache_75.4.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://github.com/burnburnrocketchromecache_75.4.drfalse
                                                                                    high
                                                                                    https://github.com/BiggA94chromecache_69.4.drfalse
                                                                                      high
                                                                                      https://github.com/eaparangochromecache_75.4.drfalse
                                                                                        high
                                                                                        https://bugs.webkit.org/show_bug.cgi?id=65440chromecache_75.4.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://code.google.com/p/chromium/issues/detail?id=91158chromecache_75.4.drfalse
                                                                                          high
                                                                                          http://underscorejs.org/LICENSEchromecache_80.4.drfalse
                                                                                            high
                                                                                            https://bubble.iochromecache_80.4.drfalse
                                                                                              high
                                                                                              https://code.google.com/p/chromium/issues/detail?id=375297#c7chromecache_75.4.drfalse
                                                                                                high
                                                                                                https://forum.bubble.io/t/new-feature-advanced-options-including-advanced-timezone-controls/258429chromecache_80.4.drfalse
                                                                                                  high
                                                                                                  https://github.com/jmorelchromecache_75.4.dr, chromecache_69.4.drfalse
                                                                                                    high
                                                                                                    https://github.com/fjenettchromecache_75.4.dr, chromecache_69.4.drfalse
                                                                                                      high
                                                                                                      https://github.com/syntaqx/pass-meterchromecache_62.4.drfalse
                                                                                                        high
                                                                                                        http://ricostacruz.com/nprogresschromecache_80.4.drfalse
                                                                                                          high
                                                                                                          http://jquery.org/licensechromecache_72.4.drfalse
                                                                                                            high
                                                                                                            http://stackoverflow.com/questions/6965107/converting-between-strings-and-arraybufferschromecache_75.4.drfalse
                                                                                                              high
                                                                                                              https://github.com/danielhusarchromecache_75.4.drfalse
                                                                                                                high
                                                                                                                http://danml.com/download.htmlchromecache_68.4.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://forum.bubble.io/t/upgrade-to-bubble-version-27-data-triggers-initiated-by-autobinding-inherichromecache_80.4.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/woolfgchromecache_75.4.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/stefslonchromecache_75.4.dr, chromecache_69.4.drfalse
                                                                                                                      high
                                                                                                                      https://github.com/gingerchrischromecache_75.4.drfalse
                                                                                                                        high
                                                                                                                        https://forum.bubble.io/t/upgrade-to-bubble-version-21-improved-runtime-performance/240651chromecache_80.4.drfalse
                                                                                                                          high
                                                                                                                          https://github.com/pablohesschromecache_75.4.dr, chromecache_69.4.drfalse
                                                                                                                            high
                                                                                                                            https://developer.mozilla.org/en-US/docs/Web/Guide/CSS/Understanding_z_index/The_stacking_contextchromecache_72.4.drfalse
                                                                                                                              high
                                                                                                                              http://rumkin.com)chromecache_75.4.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://opensource.org/licenses/mit-licensechromecache_69.4.drfalse
                                                                                                                                high
                                                                                                                                https://forum.bubble.io/t/upgrade-to-bubble-version-23-privacy-rules-tweak/264611chromecache_80.4.drfalse
                                                                                                                                  high
                                                                                                                                  http://meyerweb.com/eric/tools/css/reset/chromecache_74.4.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/siefkenj/chromecache_75.4.drfalse
                                                                                                                                      high
                                                                                                                                      http://jsfiddle.net/niklasvh/2e48b/chromecache_72.4.dr, chromecache_69.4.drfalse
                                                                                                                                        high
                                                                                                                                        http://brett-zamir.me)chromecache_75.4.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://forum.bubble.io/t/upgrade-to-bubble-version-24-correctly-get-is-empty-status-for-api-call-rechromecache_80.4.drfalse
                                                                                                                                          high
                                                                                                                                          https://forum.bubble.io/t/upgrade-to-bubble-version-28-specify-json-content-type-when-relevant-in-apchromecache_80.4.drfalse
                                                                                                                                            high
                                                                                                                                            https://assets.ziggeo.com/v2-stable/ziggeo.jschromecache_80.4.drfalse
                                                                                                                                              high
                                                                                                                                              http://www.64lines.com/jpeg-width-heightchromecache_75.4.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://forum.bubble.io/t/upgrade-to-bubble-version-26-adjustment-to-style-overrides-behavior-with-schromecache_80.4.drfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/dollaruwchromecache_75.4.dr, chromecache_69.4.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://kukawski.pl)chromecache_75.4.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.apache.org/licenses/LICENSE-2.0chromecache_63.4.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://github.com/eligrey/Blob.js/blob/master/LICENSE.mdchromecache_75.4.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/ineedfatchromecache_75.4.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/acspikechromecache_75.4.dr, chromecache_69.4.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://lodash.com/chromecache_80.4.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://phpjs.org/functions/base64_encode/chromecache_75.4.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://forum.bubble.io/t/upgrade-to-bubble-version-30-calls-to-backend-workflows-with-api-tokens-fichromecache_80.4.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://withcopilot.com/plugins/sendgridchromecache_71.4.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://github.com/Gavverschromecache_69.4.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/cujojs/when/issues/410chromecache_69.4.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://developer.mozilla.org/en-US/Add-ons/Code_snippets/StringViewchromecache_75.4.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://forum.bubble.io/t/upgrade-to-bubble-version-25-giving-all-external-api-calls-a-default-user-chromecache_80.4.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      104.18.245.24
                                                                                                                                                                      mike-goldman.bubbleapps.ioUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      104.17.124.183
                                                                                                                                                                      notify.bubble.ioUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      13.225.66.175
                                                                                                                                                                      d1muf25xaso8hp.cloudfront.netUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      104.17.123.183
                                                                                                                                                                      a23073747a569045f4bc0fdcb8f30302.cdn.bubble.ioUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      52.217.199.177
                                                                                                                                                                      s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      142.250.80.4
                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      18.238.50.180
                                                                                                                                                                      d2tf8y1b8kxrzw.cloudfront.netUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      104.17.25.14
                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      IP
                                                                                                                                                                      192.168.2.8
                                                                                                                                                                      192.168.2.7
                                                                                                                                                                      192.168.2.15
                                                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                      Analysis ID:1645288
                                                                                                                                                                      Start date and time:2025-03-21 16:06:15 +01:00
                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 4m 26s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                      Sample URL:https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                      Number of analysed new started processes analysed:15
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal52.phis.troj.win@21/46@20/11
                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                      HCA Information:
                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 208.89.73.17, 142.250.65.238, 142.251.32.99, 64.233.180.84, 142.251.35.174, 142.250.64.78, 142.251.40.142, 142.251.40.238, 142.251.41.14, 142.251.40.234, 142.250.176.195, 142.250.65.170, 142.250.81.234, 142.251.32.106, 142.251.40.106, 172.217.165.138, 142.251.40.170, 142.250.80.74, 142.250.65.202, 142.250.80.106, 142.251.35.170, 142.250.176.202, 142.251.41.10, 142.251.40.138, 142.251.40.202, 142.250.65.234, 142.250.80.46, 142.250.80.78, 142.250.176.206, 142.250.65.206, 142.251.40.195, 172.253.62.84, 142.250.80.99, 142.251.40.206, 4.175.87.197, 184.31.69.3
                                                                                                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                      • VT rate limit hit for: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      No simulations
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):89795
                                                                                                                                                                      Entropy (8bit):5.290870198529059
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvg:IeeIygP3fulzhsz8jlvaDioQ47GKH
                                                                                                                                                                      MD5:641DD14370106E992D352166F5A07E99
                                                                                                                                                                      SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
                                                                                                                                                                      SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
                                                                                                                                                                      SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://mike-goldman.bubbleapps.io/package/pre_run_jquery_js/dee903a9e36db713e4c86d0cdd96d921e37be0c1293ed8dee29e2e4d7713b9ff/pre_run_jquery.js
                                                                                                                                                                      Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (42040)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):110942
                                                                                                                                                                      Entropy (8bit):5.444917106923517
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:A0m+tjRLOflbDZ6XqF5qi6hAYj3oiVJtwpeTej3vA8E7ASa:AQRLOflUj3p2
                                                                                                                                                                      MD5:B655B4C086DB60C618BF6134969A9C29
                                                                                                                                                                      SHA1:C77872B972C5A560A4B7A0C88314E3C341954F38
                                                                                                                                                                      SHA-256:405D28905D45F1E6AD68C8237BBA434943C4DCE6AEE4C4C15016D495B761BE13
                                                                                                                                                                      SHA-512:E7F94CBE1AECFA6B3BB801CE0CCB96AA7921D5F72D0B6202D81412A78898DB47F85D44A7A8CC7107AE8817CF7F390ED7336A83F92A9A95496F69AE2A515C7A2F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://mike-goldman.bubbleapps.io/package/dynamic_js/becc89f1c5c0e382086fbdc080793b61f09dd380d8af0ba08dfc08e008129d52/mike-goldman/live/survey/xnull/xfalse/xfalse/en_us/xfalse/xfalse/dynamic.js
                                                                                                                                                                      Preview:. if (!window._bubble_page_load_data) {. window._bubble_page_load_data = {}. }. if (!window._bubble_page_load_data.js_execution_timings) {. window._bubble_page_load_data.js_execution_timings = {}. }. window._bubble_page_load_data.js_execution_timings.dynamic_js_start_execution = Date.now();.. if (!window._bubble_page_load_data) {. window._bubble_page_load_data = {}. }. if (!window._bubble_page_load_data.js_execution_timings) {. window._bubble_page_load_data.js_execution_timings = {}. }. window._bubble_page_load_data.js_execution_timings.dynamic_js_start_execution = Date.now();.window.preloaded = window.preloaded || {};. if (document.location.href.indexOf("trigger_pdf=true") !== -1) {. setTimeout(function() {. u.WaitFor(window.document_ready_key, function() {. var pdf_autorun;. return pdf_autorun = window.u.autorun(function() {. if (Lib().element.page_done_loading(Lib().
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1366)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24223
                                                                                                                                                                      Entropy (8bit):5.502909306826963
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:41KVTmIUU8J6TQ1kl4/JXqbhl9gNsTol/wui24nT1MlsISMzO3P2LA8n/q6HhrwO:4AVTmI8JUl4/JXqbb9gNsToBLjsBMU8v
                                                                                                                                                                      MD5:5DBF806421D5DD97B86016AB9FD1B9A1
                                                                                                                                                                      SHA1:82504056BB4E5B9CAE17FF042C1562D75BA04BC5
                                                                                                                                                                      SHA-256:450E62180E870526D437F065FA76A5D4E31517905E37A98184EF79B0FC2ABD5B
                                                                                                                                                                      SHA-512:2921C69A6112F64C969C3D3C7BBFBC2DD259370F5C6AD07E80D845CA9F0EFDCB5DCA77E11DCD82402BE972AF229C524220520C98289F3B84E790F7B12ECAF9DA
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://mike-goldman.bubbleapps.io/package/early_js/05ae9fe83d6b755291132aab9d325d70918aafd336da1bd91a41a31c8b25734b/early.js
                                                                                                                                                                      Preview:. if (!window._bubble_page_load_data) {. window._bubble_page_load_data = {}. }. if (!window._bubble_page_load_data.js_execution_timings) {. window._bubble_page_load_data.js_execution_timings = {}. }. window._bubble_page_load_data.js_execution_timings.early_js_start_execution = Date.now();./*. * Copyright 2015 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.5.10 - (c) Adobe Systems, Google. License: Apache 2.0 */.;(funct
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):688
                                                                                                                                                                      Entropy (8bit):5.070097463112463
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:wYDhAzaiuDhgPDoey9ZFYDhWIKP7yusgAgzaiLfF8Xxx9BPAVmfVvBwvFgAAPBgp:59iaiu9gPDoemZy9rKP7yuECaiL9g/NO
                                                                                                                                                                      MD5:00DF7BB099FE80D3CAFB7DE997EF55C7
                                                                                                                                                                      SHA1:979902A60186F8C77D07C72C319C57852B85F121
                                                                                                                                                                      SHA-256:DD3E9F5E8DE5D317CFBE83DB29125CC5AAC4DF0B066DE972AC6E532D44AEDD3D
                                                                                                                                                                      SHA-512:3E372BC078C00DB6198F8C0B9DF3F54E2D7C6B49F3B3C51F38FD701C72123FE5F2C4547991525C492CF9765CCF61D99552AC6FD53705EF3F03CC6D800391D504
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://mike-goldman.bubbleapps.io/api/1.1/init/data?location=https%3A%2F%2Fmike-goldman.bubbleapps.io%2Fsurvey%2Fharbor-wholesale-foods-v30
                                                                                                                                                                      Preview:[{"id":"1742569680131x739489264147807500","data":{"Created By":"1348695171700984260__LOOKUP__1742569680131x739489264147807500","Created Date":1742569680131,"Modified Date":1742569680156,"_id":"1742569680131x739489264147807500","_type":"user","_version":0},"type":"user","version":0},{"id":"1741359526987x238177312539148300","data":{"Created By":"1348695171700984260__LOOKUP__1705421993229x972951418237311600","Modified Date":1741359527734,"name_text":"Harbor Wholesale Foods","Slug":"harbor-wholesale-foods-v30","source_text":"Admin","_id":"1741359526987x238177312539148300","Created Date":1741359527667,"_version":97804,"_type":"custom.company"},"type":"custom.company","version":97804}]
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):136
                                                                                                                                                                      Entropy (8bit):4.79272465487049
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YAiJEkgXaZklHW4N46OK3dXlko6AMJyAWR7q8MJIAY:YAiJEEUHW426X39YVWRu8MJI9
                                                                                                                                                                      MD5:ABD21ED07668057565E4475BBFA5775F
                                                                                                                                                                      SHA1:6EFFC1A004F3283C69A94604D3F3C4ABA1152815
                                                                                                                                                                      SHA-256:D077C8805E8E72676609A8206C17B65F8E12815E3A515995B73A8408DFB017DE
                                                                                                                                                                      SHA-512:F32862B9E8C99B31127EA51660C9691ED9AE55897200CEB97970CE9B72AC6FBE9FAF9488734FC2B971979B978BC2D4FD5899C1A7B9BE0F141B2AD6A66986F2D2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:{"error_class":"ClientError","args":{"code":"1742569756315x139121637888099950"},"message":"Invalid request: see error code for details"}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 384 x 84, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3506
                                                                                                                                                                      Entropy (8bit):7.463041206697786
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OYk0+V1WnOZG3t+68E8ZRWsmHCsIpvB6vm:nb+V1UOZtXZOHCsIdB6vm
                                                                                                                                                                      MD5:4A45E2EAE843BDF20F94E6546FA05ACC
                                                                                                                                                                      SHA1:20A91D7298172D3E1893CC5ED09E8AC152C74AA1
                                                                                                                                                                      SHA-256:D6AAC986B4B65B218634280703AC3B675D6EE4F45A5243FFF56A68646505B1DE
                                                                                                                                                                      SHA-512:4A68FC881297804E841A65B25F9364DE47A5ECB4844B4F76016894E53D247F7B20369698A0342C97701F03B8E27537030364D1CE0D491BAA58498C9EBB8F3E58
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:.PNG........IHDR.......T.............sRGB.........PLTEGpL !!!!!!...###!!!...!!!...!!!"""$$$ !!! ***!!!...!!!!!!!!!!!!""""""......!!!!!!!!!!!! ...!!!!!!!!!!!!"""!!!!!! ... ###......!!!!!!$$$...!!!'''!!!!!!!!!!!!!!!!!!!!! """!!!"""""" ...!!!...333!!!!!! $$$!!!!!!!!!!!!...!!!"""... !!!!!!!!!!!!!!!!!!!!!""""""!!!!!!!!!!!!"""..."""!!!!!!"""@@@!!!!!!***!!!!!!###"""!!!"""### """!!!!!! !!!!!!... !!!!!!!!!..."""!!!!!!"""$$$!!!!!!""" ..."""!!!!!! """!!!!!!!!!...!!!!!!""""""""".5..:..=..=. !!!""" !!! """""""""!!! !!! !!!!!!!!! !!! !!!"""""".=..=..=..=..9..=..;..>..=..>..>."""...!!!!!!!!!!!!"""!!!"""!!!.@..;..=.###.>..=. """.<..=..>..=..<..>..>..<..<..=..=..>..=..=.!!!!!!### !!!""".=..>..>..>..>..=.###?*.7....tRNS..Y.....!.I.....~.6............8Q.V.......h.....T#....2....?...;G....... ....*>.)..p.u..sK...B"..aZ..}....SM.,f.D.....X...95.J..x...$d.'.i{.\.....4...OO]&./W.Y.cA._...0.P=-..dh....:........F.mj..+TIN...Lv..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):688
                                                                                                                                                                      Entropy (8bit):5.070097463112463
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:wYDhAzaiuDhgPDoey9ZFYDhWIKP7yusgAgzEBrBcEVvBwspiLfF8XxQVAVmyFgAM:59iaiu9gPDoemZy9rKP7yuECE5+EVpbc
                                                                                                                                                                      MD5:02E98D63729DBABE6EC5A00593668AD8
                                                                                                                                                                      SHA1:1C2D35AAF39B0F7F0B9A49F246D0ABA1D049AB27
                                                                                                                                                                      SHA-256:0A4B2257C22F43CF6A433AC54999682FFC88341991676C6DC3FD4B3BEE1AD184
                                                                                                                                                                      SHA-512:8118773EB0A45C455B840E1809F6D31D47E4029B17FA80CD77F157DAB6EA22F5AD7304BE6D3CDEBC9D59E74238112F3F6461BC592BB8952D68D2C3ADEB326991
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:[{"id":"1742569680131x739489264147807500","data":{"Created By":"1348695171700984260__LOOKUP__1742569680131x739489264147807500","Created Date":1742569680131,"Modified Date":1742569680156,"_id":"1742569680131x739489264147807500","_type":"user","_version":0},"type":"user","version":0},{"id":"1741359526987x238177312539148300","data":{"Created Date":1741359527667,"Modified Date":1741359527734,"Slug":"harbor-wholesale-foods-v30","source_text":"Admin","Created By":"1348695171700984260__LOOKUP__1705421993229x972951418237311600","name_text":"Harbor Wholesale Foods","_id":"1741359526987x238177312539148300","_version":97804,"_type":"custom.company"},"type":"custom.company","version":97804}]
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6000
                                                                                                                                                                      Entropy (8bit):5.2496382363471685
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:DzewvyMeuhPHeTJbhO1QwSjpQD2QOGym2G7zJ/NXWJgUriryUJBnwh28MFYJcj4:vfBeuh21bhsNsriDYh4FYq4
                                                                                                                                                                      MD5:F11ECCF77BD43D68D333948A5CB8495B
                                                                                                                                                                      SHA1:63B362F39043B8D2D9DEE29801EF96C8AA5E7697
                                                                                                                                                                      SHA-256:8DE4B97C008222BCA65E9B43E9587A1A74FB33A87B16057732C58937F8114C70
                                                                                                                                                                      SHA-512:51C6F781EAC418786972650B45201111083F6C1BB6D79C6E8350A0DD16C3BBD7EFE37AB72F7B69011031FA3CEF357A25BECC8B5292CD3F4252D2BCA5C05A563F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io/f1539208662229x803640740225091600/download.js
                                                                                                                                                                      Preview://download.js v4.2, by dandavis; 2008-2016. [CCBY2] see http://danml.com/download.html for tests/usage..// v1 landed a FF+Chrome compat way of downloading strings to local un-named files, upgraded to use a hidden frame and optional mime..// v2 added named files via a[download], msSaveBlob, IE (10+) support, and window.URL support for larger+faster saves than dataURLs..// v3 added dataURL and Blob Input, bind-toggle arity, and legacy dataURL fallback was improved with force-download mime and base64 support. 3.1 improved safari handling...// v4 adds AMD/UMD, commonJS, and plain browser support..// v4.1 adds url download capability via solo URL argument (same domain/CORS only)..// v4.2 adds semantic variable names, long (over 2MB) dataURL support, and hidden by default temp anchors..// https://github.com/rndme/download....(function (root, factory) {...if (typeof define === 'function' && define.amd) {....// AMD. Register as an anonymous module.....define([], factory);...} else if (typeof e
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (38674)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):693776
                                                                                                                                                                      Entropy (8bit):5.549544787931703
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:iFghSjffZvyXXeG9FMiI5HrfcEcAzs0rSL8QSPu3eTO30p14EiNLCePVjaFXFE:JYjuXesuiI5HrEEcAI0rSL8QSr4/z
                                                                                                                                                                      MD5:5197E91A5561AA601F6553F85AA83129
                                                                                                                                                                      SHA1:B88636B413E93A709426E20304ED338AFF7C714F
                                                                                                                                                                      SHA-256:2F952B0CBF39A677377554AEA51121596BAB1DE9FFF0AADD137B20FBE42BFC54
                                                                                                                                                                      SHA-512:2021E400E5F35431242F9C645E3016455FE1C7A06AE080FFBA145C9E3F734BB4027426E156D7E08F0B7FBD37D406D5B5C3306412B22653486E2B72C355E12BF2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/html2pdf.js/0.9.2/html2pdf.bundle.js
                                                                                                                                                                      Preview:/**. * html2pdf.js v0.9.2. * Copyright (c) 2020 Erik Koopmans. * Released under the MIT License.. */.(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global.html2pdf = factory());.}(this, (function () { 'use strict';..var commonjsGlobal = typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};..function commonjsRequire () {..throw new Error('Dynamic requires are not currently supported by rollup-plugin-commonjs');.}..function unwrapExports (x) {..return x && x.__esModule && Object.prototype.hasOwnProperty.call(x, 'default') ? x['default'] : x;.}..function createCommonjsModule(fn, module) {..return module = { exports: {} }, fn(module, module.exports), module.exports;.}..var jspdf_min = createCommonjsModule(function (module, exports) {.!function(t,e){module.exports=e();}(commonjsGloba
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):48236
                                                                                                                                                                      Entropy (8bit):7.994912604882335
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (50757)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):771105
                                                                                                                                                                      Entropy (8bit):5.631194646354158
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:frPU+opIp+0E6VIpC0Kl3+qWeAvmoRBkWznegB5LgXbve1Zk4ozR2eRcgbbCesZp:zP2pIp6pa3+qHyCnXK
                                                                                                                                                                      MD5:F25C7AF19C30DDA0B6D065E3877374B3
                                                                                                                                                                      SHA1:0EAE90C778ED799570D2FDF9CFBF239FF65F6EE6
                                                                                                                                                                      SHA-256:A5FA41132242B7B80569336E74B2C18925F2576D0BECA8DF2F042F2091FAF396
                                                                                                                                                                      SHA-512:83D84B442CE5DDCFA350DEE31A5DB7E8E6621CE0BD10B8CBF283B4F5B9C69D2928434CD0A7AC2DBFA905A8675A9EC3B71498970CDAB0FA6840719592D9F68E13
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://mike-goldman.bubbleapps.io/package/static_js/cabeeed0bbea08cf15ffa1307289ea551b31499ec8b61aa471a4996a6a1e793b/mike-goldman/live/survey/xnull/xfalse/xfalse/xfalse/static.js
                                                                                                                                                                      Preview:. if (!window._bubble_page_load_data) {. window._bubble_page_load_data = {}. }. if (!window._bubble_page_load_data.js_execution_timings) {. window._bubble_page_load_data.js_execution_timings = {}. }. window._bubble_page_load_data.js_execution_timings.static_js_start_execution = Date.now();.window.preloaded = window.preloaded || {};..window.preloaded['app/page_metadata:survey'] = true;./*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.// BUBBLE PATCH NOTES - offset() changed below, see comment."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=true),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):88620
                                                                                                                                                                      Entropy (8bit):4.781780745336758
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:o/sg2ASKR+XWEamr0ko7tKg1GPn2hWlxhHbrEnGCV+9MnqVqpsq2dGg2A:Pg2AzmwkoZKg1GPr5V6i
                                                                                                                                                                      MD5:99DDEE7E36FBC6CBE0E8ABF793585BB0
                                                                                                                                                                      SHA1:ADB180F2EC40D4E9C87B75F0DD509E041A2AA62E
                                                                                                                                                                      SHA-256:9B2FEA2608018C6F89A1A47D3144A460CF84A71564C5944D9F728E0ECF9E97BE
                                                                                                                                                                      SHA-512:8F32F416F3E20ED5DE7F6A365D925681A1295408A1AAAB994FFB53F3DA8255AC55B87C09FF50C5709FBC4C1317A654895C4F202DB54052FF8B8F6D2A1E91B1F8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io/f1634539083802x716071773222572800/html2canvas.js
                                                                                                                                                                      Preview:/*. html2canvas 0.4.1 <http://html2canvas.hertzen.com>. Copyright (c) 2013 Niklas von Hertzen.. Released under MIT License.*/..(function(window, document, undefined){.."use strict";..var _html2canvas = {},.previousElement,.computedCSS,.html2canvas;.._html2canvas.Util = {};.._html2canvas.Util.log = function(a) {. if (_html2canvas.logging && window.console && window.console.log) {. window.console.log(a);. }.};.._html2canvas.Util.trimText = (function(isNative){. return function(input) {. return isNative ? isNative.apply(input) : ((input || '') + '').replace( /^\s+|\s+$/g , '' );. };.})(String.prototype.trim);.._html2canvas.Util.asFloat = function(v) {. return parseFloat(v);.};..(function() {. // TODO: support all possible length values. var TEXT_SHADOW_PROPERTY = /((rgba|rgb)\([^\)]+\)(\s-?\d+px){0,})/g;. var TEXT_SHADOW_VALUES = /(-?\d+px)|(#.+)|(rgb\(.+\))|(rgba\(.+\))/g;. _html2canvas.Util.parseTextShadows = function (value) {. if (!value || value === 'none') {.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):26650
                                                                                                                                                                      Entropy (8bit):5.438272247281056
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:fAPtI73Klkx+AkKT73tik+3Apzq73ork3MA2oN73zAkMqeA85q1bfqbrbqGIwV48:YO15DMlnof7qY4KFtqY414AqY4d
                                                                                                                                                                      MD5:1970C880F86A67AAE371798253D2BB9C
                                                                                                                                                                      SHA1:6D827565677B256DDAC11C15E7A9798CE39545FC
                                                                                                                                                                      SHA-256:A4B149C1D1066CB9A7078986A86D60D7D1D6CD7BD1EA62D117DCDE0688ADCFA9
                                                                                                                                                                      SHA-512:219630636291FD0A92D62630C5E837D22EB2759BC1FF917A24EF24EFE6CD1D54D981224511EDEBE0E5F1BB45E890C628E1639BD7CBB914062D8A64F2C0C7A111
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Inter:regular%7CInter:500%7CInter:600%7CInter:700%7COpen+Sans:regular%7COpen+Sans:600%7COpen+Sans:700
                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (558)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):101182
                                                                                                                                                                      Entropy (8bit):5.103642275910301
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:GUKW3KqK9sTW9sTaSISDES9SKivjmG3nd/bwMb9:GUKW3KqK9992ISDEFXd/bj9
                                                                                                                                                                      MD5:CA06A686209E5996AB612256C32F77A8
                                                                                                                                                                      SHA1:4EE5A708828952734FEBC3919AA87DF0FA6B12E1
                                                                                                                                                                      SHA-256:5B665F3FBB88F360F27317E3678DAF13AA4C7F6A848F1463C6E524323C6F9048
                                                                                                                                                                      SHA-512:B46B9178E1C5FE2C8304C2D72E1D50CA8F0D966DD5247053E0A7B495B6CD953F6A05EAB294EA78A15073554C4034647A3413AC3B720337A9DC77AAD1C383B358
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://mike-goldman.bubbleapps.io/package/run_css/0404cadb4f43752e9419cee5126a2fa36e38c1d9b81ae8c6101170a50b21f6f1/mike-goldman/live/survey/xfalse/xfalse/run.css
                                                                                                                                                                      Preview:/* http://meyerweb.com/eric/tools/css/reset/. v2.0 | 20110126. License: none (public domain).*/.html, body, div, span, applet, object, iframe,.h1, h2, h3, h4, h5, h6, p, blockquote, pre,.a, abbr, acronym, address, big, cite,.del, dfn, em, img, ins, kbd, q, s, samp,.small, strike, strong, sub, sup, tt, var,.b, u, i, center,.dl, dt, dd, ol, ul, li,.fieldset, form, label, legend,.table, caption, tbody, tfoot, thead, tr, th, td,.article, aside, canvas, details, embed,.figure, figcaption, footer, header, hgroup,.menu, nav, output, ruby, section, summary,.time, mark, audio, video {. margin: 0;. padding: 0;. border: 0;. font-size: 100%;. font: inherit;. vertical-align: baseline;. box-sizing: inherit;.}..html, body, div, span, applet, object, iframe,.h1, h2, h3, h4, h5, h6, p, blockquote, pre,.a, abbr, acronym, address, big, cite, code,.del, dfn, em, img, ins, kbd, q, s, samp,.small, strike, strong, sub, sup, tt, var,.b, u, i, center,.dl, dt, dd, ol, ul, li,.fieldset, form, label, l
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (371)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):342151
                                                                                                                                                                      Entropy (8bit):4.970926091340596
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:DKxYiToy+bIgWg/lYjRAPEt0LwnXS8iGPSCW:AYC+bpujR8k0LwnrPSCW
                                                                                                                                                                      MD5:10A8D4944E13B582D44026AEED8A1F06
                                                                                                                                                                      SHA1:DAB98E29DFEB32CC3BD62793E024018FAA5BF515
                                                                                                                                                                      SHA-256:A548227BDFDFEBF4775AF3FF3B5A91AB54BBD8C257B58FBE5000E74AE4428559
                                                                                                                                                                      SHA-512:478E9978A51F6CB006854063670D060EAE9E3AD0E8FAB2E85BE66722856D75EF34E422D3DE42C8D2B552C98847FE2C974B12840B188A9F533540CBD4FBDFE328
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io/f1634539099505x797945439264596900/jspdf.js
                                                                                                                                                                      Preview:/** @preserve. * jsPDF - PDF Document creation from JavaScript. * Version 1.0.272-git Built on 2014-09-29T15:09. * CommitID d4770725ca. *. * Copyright (c) 2010-2014 James Hall, https://github.com/MrRio/jsPDF. * 2010 Aaron Spike, https://github.com/acspike. * 2012 Willow Systems Corporation, willow-systems.com. * 2012 Pablo Hess, https://github.com/pablohess. * 2012 Florian Jenett, https://github.com/fjenett. * 2013 Warren Weckesser, https://github.com/warrenweckesser. * 2013 Youssef Beddad, https://github.com/lifof. * 2013 Lee Driscoll, https://github.com/lsdriscoll. * 2013 Stefan Slonevskiy, https://github.com/stefslon. * 2013 Jeremy Morel, https://github.com/jmorel. * 2013 Christoph Hartmann, https://github.com/chris-rock. * 2014 Juan Pablo Gaviria, https://github.com/juanpgaviria. * 2014 Jame
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (18328)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):24946
                                                                                                                                                                      Entropy (8bit):5.231407760597188
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:UBDH4s/yEjPyU3RA2yUCX3KtrFZvrBeweUD6kRjK/Pi+F96Y/:UZjPHF0as/f96Y/
                                                                                                                                                                      MD5:71F7C158E5FEC1B3277F18ECAB3D26C8
                                                                                                                                                                      SHA1:356904B6A467C0F194C36F2317456104FC8075BD
                                                                                                                                                                      SHA-256:F605BF0857E1A6B753A24F1A564AAF13568512749E6027484C802D5D6C895D60
                                                                                                                                                                      SHA-512:2AB6CF451A36C849E67C36FD6D8B4A51CF4E93F2A9C4C89CFA87A391ED3D82C6EBB7A4E2F22BFB5B84A2BDBC40D1C50BFC8ADF9D67CF0BE3FA2A963821EFC789
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://d2tf8y1b8kxrzw.cloudfront.net/serve_files/airalert/jquery-xss.toast.min.js
                                                                                                                                                                      Preview:"function"!=typeof Object.create&&(Object.create=function(t){function o(){}return o.prototype=t,new o}),function(t,o,i,s){"use strict";var n={_positionClasses:["bottom-left","bottom-right","top-right","top-left","bottom-center","top-center","mid-center"],_defaultIcons:["success","error","info","warning"],init:function(o,i){this.prepareOptions(o,t.toast.options),this.process()},prepareOptions:function(o,i){var s={};"string"==typeof o||o instanceof Array?s.text=o:s=o,this.options=t.extend({},i,s)},process:function(){this.setup(),this.addToDom(),this.position(),this.bindToast(),this.animate()},setup:function(){var o="";if(this._toastEl=this._toastEl||t("<div></div>",{class:"jq-toast-single"}),o+='<span class="jq-toast-loader"></span>',this.options.allowToastClose&&(o+='<span class="close-jq-toast-single">&times;</span>'),this.options.text instanceof Array){this.options.heading&&(o+='<h2 class="jq-toast-heading">'+this.options.heading+"</h2>"),o+='<ul class="jq-toast-ul">';for(var i=0;i<th
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):48444
                                                                                                                                                                      Entropy (8bit):7.995593685409469
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                      MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                      SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                      SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                      SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                      Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (4508), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):4508
                                                                                                                                                                      Entropy (8bit):5.948173730037006
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:TUY/WQ78GhJZCjtb/WVMz2E/WP+zLmlDOL/WKG8Czyg:mY8sy0VMyttzGg
                                                                                                                                                                      MD5:BE8A6C1B1899C2CE48FDFB2D46784D30
                                                                                                                                                                      SHA1:B969813F6C8FD9CA8D1C08250303212BE28AA34D
                                                                                                                                                                      SHA-256:5A896B35367D958D102F97F4FD08B5CB0DD11A70CB8A0D8754B624AEC866ED8D
                                                                                                                                                                      SHA-512:C0980935304190B8ADEF2982EAFBF333511C49678CF6698EBBED5448769105B1E49BA5BD1203341D8DBBF94B546A9AE7B5A610245EF9ADCF208F19652ACE4E21
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://d2tf8y1b8kxrzw.cloudfront.net/serve_files/airalert/jquery.toast.min.css
                                                                                                                                                                      Preview:.jq-toast-wrap,.jq-toast-wrap *{margin:0;padding:0}.jq-toast-wrap{display:block;position:fixed;width:250px;pointer-events:none!important;letter-spacing:normal;z-index:9000!important}.jq-toast-wrap.bottom-left{bottom:20px;left:20px}.jq-toast-wrap.bottom-right{bottom:20px;right:40px}.jq-toast-wrap.top-left{top:20px;left:20px}.jq-toast-wrap.top-right{top:20px;right:40px}.jq-toast-single{display:block;width:100%;padding:10px;margin:0 0 5px;border-radius:4px;font-size:12px;font-family:arial,sans-serif;line-height:17px;position:relative;pointer-events:all!important;background-color:#444;color:#fff}.jq-toast-single h2{font-family:arial,sans-serif;font-size:14px;margin:0 0 7px;background:0 0;color:inherit;line-height:inherit;letter-spacing:normal}.jq-toast-single a{color:#eee;text-decoration:none;font-weight:700;border-bottom:1px solid #fff;padding-bottom:3px;font-size:12px}.jq-toast-single ul{margin:0 0 0 15px;background:0 0;padding:0}.jq-toast-single ul li{list-style-type:disc!important;line
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 384 x 84, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3506
                                                                                                                                                                      Entropy (8bit):7.463041206697786
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:OYk0+V1WnOZG3t+68E8ZRWsmHCsIpvB6vm:nb+V1UOZtXZOHCsIdB6vm
                                                                                                                                                                      MD5:4A45E2EAE843BDF20F94E6546FA05ACC
                                                                                                                                                                      SHA1:20A91D7298172D3E1893CC5ED09E8AC152C74AA1
                                                                                                                                                                      SHA-256:D6AAC986B4B65B218634280703AC3B675D6EE4F45A5243FFF56A68646505B1DE
                                                                                                                                                                      SHA-512:4A68FC881297804E841A65B25F9364DE47A5ECB4844B4F76016894E53D247F7B20369698A0342C97701F03B8E27537030364D1CE0D491BAA58498C9EBB8F3E58
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://d1muf25xaso8hp.cloudfront.net/https%3A%2F%2Fa23073747a569045f4bc0fdcb8f30302.cdn.bubble.io%2Ff1705359743151x302694460831959500%2FMike%2520Goldman%2520Logo?w=384&h=84&auto=compress&dpr=1&fit=max
                                                                                                                                                                      Preview:.PNG........IHDR.......T.............sRGB.........PLTEGpL !!!!!!...###!!!...!!!...!!!"""$$$ !!! ***!!!...!!!!!!!!!!!!""""""......!!!!!!!!!!!! ...!!!!!!!!!!!!"""!!!!!! ... ###......!!!!!!$$$...!!!'''!!!!!!!!!!!!!!!!!!!!! """!!!"""""" ...!!!...333!!!!!! $$$!!!!!!!!!!!!...!!!"""... !!!!!!!!!!!!!!!!!!!!!""""""!!!!!!!!!!!!"""..."""!!!!!!"""@@@!!!!!!***!!!!!!###"""!!!"""### """!!!!!! !!!!!!... !!!!!!!!!..."""!!!!!!"""$$$!!!!!!""" ..."""!!!!!! """!!!!!!!!!...!!!!!!""""""""".5..:..=..=. !!!""" !!! """""""""!!! !!! !!!!!!!!! !!! !!!"""""".=..=..=..=..9..=..;..>..=..>..>."""...!!!!!!!!!!!!"""!!!"""!!!.@..;..=.###.>..=. """.<..=..>..=..<..>..>..<..<..=..=..>..=..=.!!!!!!### !!!""".=..>..>..>..>..=.###?*.7....tRNS..Y.....!.I.....~.6............8Q.V.......h.....T#....2....?...;G....... ....*>.)..p.u..sK...B"..aZ..}....SM.,f.D.....X...95.J..x...$d.'.i{.\.....4...OO]&./W.Y.cA._...0.P=-..dh....:........F.mj..+TIN...Lv..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (64733)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):3506350
                                                                                                                                                                      Entropy (8bit):5.346101716244361
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:98304:gwFNTWA3M4IZvtZC3iGWXAs5X64CQH6mb/b73aSdA9O69KDt7qvqda6Mtemy56Qg:gwFNTsHtwOvcB
                                                                                                                                                                      MD5:D0B46D84F1C5DAD27318C02459A3FD52
                                                                                                                                                                      SHA1:DACE4482BB6E3213236DA6ACCE339A71A1AB46C5
                                                                                                                                                                      SHA-256:9FD41779B05CE092E14B3A6A80478612E2B59F0984CB801F9B338316C39A9D2D
                                                                                                                                                                      SHA-512:8607C0253472E47A9CD2B14783A1A8DA324ED9F82266FAF6328CA2F23AD74F72CF709AE1138F873F1B39702C62B4381C620F78C5EEBC2A94AD452FFB3F8A9333
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://mike-goldman.bubbleapps.io/package/run_js/66b45ba0c6cabd633ca9ee55e1621f97bf174f54d75c0a852258a3c1bec88bc1/xfalse/x28/run.js
                                                                                                                                                                      Preview: /*. * Copyright Bubble Group, Inc.. */.. window.bubble_bundle_name = 'run';.. if (!window._bubble_page_load_data) {. window._bubble_page_load_data = {};. }. if (!window._bubble_page_load_data.js_execution_timings) {. window._bubble_page_load_data.js_execution_timings = {};. }. if (!window._bubble_page_load_data.js_execution_timings.module_execution_timings) {. window._bubble_page_load_data.js_execution_timings.module_execution_timings = [];. }. window._bubble_page_load_data.js_execution_timings.module_start_execution = Date.now();. if (!window._bubble_page_load_data.js_execution_timings.module_first_execution) {. window._bubble_page_load_data.js_execution_timings.module_first_execution = window._bubble_page_load_data.js_execution_timings.module_start_execution;. }.(()=>{var __create=Object.create;var __defProp=Object.defineProperty;var __getOwnPropDesc=Object.getOwnPropertyDescriptor;var __getOwnPropNames=Object.getOwnPropertyNames;var __getProtoOf=Object.ge
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                      Entropy (8bit):4.163532754804254
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:8uZoS8/Zp0x3U:hZoS8/Zu3U
                                                                                                                                                                      MD5:975328269551807C0F1518826E7E2364
                                                                                                                                                                      SHA1:52C44E491682E5BC779284540D2F10E17533373C
                                                                                                                                                                      SHA-256:764C65853C8B880BBB3D1B4F20EF60F5521DE1F228EB52F86879B0E4D3F0C497
                                                                                                                                                                      SHA-512:B6752BB30FB17CF0E124FBA6A90E2DFF525376667092B705C452070A289AD29E86DD17BDF31C69856FC50A44A57E000426AE4CBF714A1F995B7A22CB7FE4F23E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCVW8d8xwfjhEEgUNkWGVThIFDZFhlU4SBQ1QC6-wIWpd3MU7odez?alt=proto
                                                                                                                                                                      Preview:Ch8KBw2RYZVOGgAKBw2RYZVOGgAKCw1QC6+wGgQICRgB
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines (6834), with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):6834
                                                                                                                                                                      Entropy (8bit):5.378036380174883
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:EszTwBHqWDzbcY3moVBQWr81aU0wI9cNyfJORywB+jI:EWTKK0z7moHQWr81aUpI9cNyfJYywEjI
                                                                                                                                                                      MD5:79970B50601AF623894FECBBB8524041
                                                                                                                                                                      SHA1:BB17CB9BF1B9527FF0B85A4677E92DEADBFE2C4A
                                                                                                                                                                      SHA-256:57329622C0571F0BC59A56DA7CBBB007F53A6F69F66302FC41A99CDB429C5F8D
                                                                                                                                                                      SHA-512:18192F9438BFC0CF388584099A635902A00EAF387D975CF88068106C6B66C46C37CAB4F06C2B6D3548F507EAADB27CA9A2097D0D6B06E67B6E31DFCCB5E16BDB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://plst237.s3.amazonaws.com/plst.js
                                                                                                                                                                      Preview:function _0x4e05(){const _0xbb397=['bble.io/pl','https://pl','/webhook/p','ttps://api','Bearer\x20036','TmMEG','206CZIgfq','removeItem','.clay.com/','null','-e8280851c','parse','settings','POST','response','https://bu','_id','e_name','10VZjLgf','-482b-9a31','keys','FudjQ','4Svhcsn','rs-anywher','value','mycvI','2484126QhWGvL','BkhKO','iSgkS','pfuSk','getTime','6646717TaIrfk','live','app_topdom','ebhook-d54','1b47ff94aa','ain','1644144dJrLUv','8fa4c-29ed','domain','human','TESKv','NQTAd','bmiEi','client_saf','stringify','app_versio','zXvWo','ugin_edito','KpsYu','values','ull-in-dat','v3/sources','vbqLF','status','json','api/1.1/wf','15880YKvqWK','plugins','b3fab0082f','https://co','1981IvNAvv','n/json','st237.com/','QfArf','VxSEv','new','a2f','523YRCSLn','lowqy','expiry','origin','r?id=','caption','uapp.com/h','/plst','poXwI','text','plst','browser','kbTVP','BrowserDet','2699586GXzWCG','vXXCV','e-zq.herok','0c4913cc01','ect','1874695LwcLag','map','7bb215d520','9404cda5e','XTAbO','bubble
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):21
                                                                                                                                                                      Entropy (8bit):3.4039894464852614
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:NLMr7eB:NLMr7eB
                                                                                                                                                                      MD5:2DF0044D016B96677B08394DE642720D
                                                                                                                                                                      SHA1:BE29E72FF16F9E9BE077E9E3F2E4E6D259749056
                                                                                                                                                                      SHA-256:FE68D6C3967B21B4625752B57FB5C7111DC35DC4AC988307D3B7F2E90051A27C
                                                                                                                                                                      SHA-512:E1F2928BFFFAC1F37C5EB752A8027E59C4DF2202CCF2498546AFAA47D890687477FB1726C7352AFC33F08F9E89BA6232CFB5210674E3F15B352A29C441E11397
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://mike-goldman.bubbleapps.io/favicon.ico
                                                                                                                                                                      Preview:favicon.ico not found
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2993)
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):2999
                                                                                                                                                                      Entropy (8bit):5.870964845307422
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:/rwuHTKlgJXwiDvt3Ibx666600u+682CHhSvhpOb2x/2MSNreEj+3BVyiyXMBk1c:TF+lgIN666600z6ZCYhEb0uMSgeuIikm
                                                                                                                                                                      MD5:BAEC6687D093AA998C5046814A2F0E68
                                                                                                                                                                      SHA1:1B957B92D08E4BA6E59788FF6BAC2B34C27AFC43
                                                                                                                                                                      SHA-256:09B8A976A40140FDF7921714162C5DA66625DD46FCE907C98E8668962363F67C
                                                                                                                                                                      SHA-512:571D063539720D54B0F10BE9DCD05DC245960AFFA67FA658D5440B1299F4DCB422320449BA98495E96442379622270076D2A21933B6A6FDA96612FF7045754BD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                      Preview:)]}'.["",["pok.mon center destined rivals pre order","uga football nitro tuggle","marvel rivals peni parker nerf","uk germany travel advisory","minecraft movie mcdonalds happy meal","nebraska snowfall totals","skye nicolson tiara brown boxing","walt disney world"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):136
                                                                                                                                                                      Entropy (8bit):4.768555857239586
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YAiJEkgXaZklHW4+ddUZ/rpZH6AMJyAWR7q8MJIAY:YAiJEEUHW4+ddYjpZaVWRu8MJI9
                                                                                                                                                                      MD5:5796E49E56F9E6D9576B5982E5D256C2
                                                                                                                                                                      SHA1:A0CA78DADA169140D89E04DEA966859B8168CD24
                                                                                                                                                                      SHA-256:B80FE74688A3C88AF34F78B5CE9AC43CF0A9DD14AC2377EEA1F6225CD1D4179B
                                                                                                                                                                      SHA-512:1A3641A8A1219D51451D6E454D4AD243D0CEAF6D0047DF0257C2E0F15B8B9210C2530A9B9C42C3AC414D511D56F6A4CB98DF3621C08CCB86E649DA5B2F5586E3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview:{"error_class":"ClientError","args":{"code":"1742569687881x408825081017845300"},"message":"Invalid request: see error code for details"}
                                                                                                                                                                      No static file info

                                                                                                                                                                      Download Network PCAP: filteredfull

                                                                                                                                                                      • Total Packets: 1373
                                                                                                                                                                      • 443 (HTTPS)
                                                                                                                                                                      • 53 (DNS)
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Mar 21, 2025 16:07:22.171061993 CET49673443192.168.2.72.23.227.208
                                                                                                                                                                      Mar 21, 2025 16:07:22.171061039 CET49675443192.168.2.72.23.227.208
                                                                                                                                                                      Mar 21, 2025 16:07:22.171081066 CET49674443192.168.2.72.23.227.208
                                                                                                                                                                      Mar 21, 2025 16:07:39.859052896 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                      Mar 21, 2025 16:07:40.171016932 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                      Mar 21, 2025 16:07:40.789621115 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                      Mar 21, 2025 16:07:41.999124050 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                      Mar 21, 2025 16:07:44.405407906 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                      Mar 21, 2025 16:07:48.421773911 CET49678443192.168.2.720.189.173.15
                                                                                                                                                                      Mar 21, 2025 16:07:48.733491898 CET49678443192.168.2.720.189.173.15
                                                                                                                                                                      Mar 21, 2025 16:07:49.217859030 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                      Mar 21, 2025 16:07:49.342886925 CET49678443192.168.2.720.189.173.15
                                                                                                                                                                      Mar 21, 2025 16:07:50.546089888 CET49678443192.168.2.720.189.173.15
                                                                                                                                                                      Mar 21, 2025 16:07:52.952287912 CET49678443192.168.2.720.189.173.15
                                                                                                                                                                      Mar 21, 2025 16:07:57.765309095 CET49678443192.168.2.720.189.173.15
                                                                                                                                                                      Mar 21, 2025 16:07:57.778203011 CET49702443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:07:57.778258085 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:57.778372049 CET49702443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:07:57.778563023 CET49702443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:07:57.778578043 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:57.986228943 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:57.986314058 CET49702443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:07:57.987987995 CET49702443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:07:57.988010883 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:57.988277912 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:58.030874968 CET49702443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:07:58.827759981 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                      Mar 21, 2025 16:07:59.156261921 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:07:59.156297922 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.156419992 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:07:59.156959057 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:07:59.157013893 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.157109976 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:07:59.157381058 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:07:59.157394886 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.157515049 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:07:59.157526016 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.383507013 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.383601904 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:07:59.384867907 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:07:59.384895086 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.385157108 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.385596037 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:07:59.385845900 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.385917902 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:07:59.386934042 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:07:59.386939049 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.387226105 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.432327986 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.440963030 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.248867989 CET49702443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:08:01.296323061 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.377768993 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.377808094 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.377832890 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.377856016 CET49702443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:08:01.377883911 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.377933979 CET49702443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:08:01.380836964 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.381019115 CET49702443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:08:01.381067038 CET44349702142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.381124973 CET49702443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:08:01.450099945 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.454814911 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.454881907 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.454905033 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.455051899 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.455099106 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.455108881 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.455877066 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.455933094 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.455941916 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.456052065 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.456098080 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.456104994 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.456259966 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.456321955 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.456331015 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.456595898 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.456655979 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.457032919 CET49704443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.457047939 CET44349704104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.492418051 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.492466927 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.492538929 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.492902040 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.492949963 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.493016005 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.493863106 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.493906021 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.493952990 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.494586945 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.494618893 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.494677067 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.495140076 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.495168924 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.495219946 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.499531031 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.501827955 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.501842976 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.502353907 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.502372026 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.503488064 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.503515959 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.504175901 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.504194021 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.504399061 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.504415035 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.540327072 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.630743980 CET49711443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.630805016 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.630863905 CET49711443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.630985975 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.631026983 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.631095886 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.631190062 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.631246090 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.631299019 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.631449938 CET49711443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.631468058 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.631520987 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.631530046 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.631596088 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.631609917 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.631752014 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.631799936 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.631828070 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.631854057 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.631860018 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.631867886 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.631899118 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.632385015 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.632436991 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.632441998 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.632977009 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.633095026 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.633100033 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.633208990 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:01.633240938 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.633291960 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:01.633407116 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.633472919 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.633522034 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:01.633522034 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.633527040 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.633533955 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.633565903 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.633944988 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.633994102 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.634020090 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.634033918 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.634037971 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.634073973 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.634078026 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.634850979 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.634879112 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.634901047 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.634906054 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.634953022 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.634958029 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.634998083 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.635288000 CET49703443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.635298014 CET44349703104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.646317005 CET49715443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.646362066 CET4434971518.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.646421909 CET49715443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.646548033 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.646590948 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.646682024 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.646708012 CET49715443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.646718979 CET4434971518.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.646917105 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.646928072 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.676033020 CET49717443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.676085949 CET44349717104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.676145077 CET49717443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.676470041 CET49717443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.676481962 CET44349717104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.710410118 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.711061954 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.711086988 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.711204052 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.711209059 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.725481987 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.725876093 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.725919008 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.726175070 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.726185083 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.728502989 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.729111910 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.729147911 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.729743958 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.729753017 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.754839897 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.755243063 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.755266905 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.755539894 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.755546093 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.757582903 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.757827044 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.757854939 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.758012056 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.758019924 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.842891932 CET4434971518.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.842955112 CET49715443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.845690966 CET49715443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.845702887 CET4434971518.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.845990896 CET4434971518.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.846266985 CET49715443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.846484900 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.846553087 CET49711443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.847502947 CET49711443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.847511053 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.847601891 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.847672939 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.847754002 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.848222971 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.848237038 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.848433971 CET49711443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.852904081 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.852974892 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.853347063 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.853526115 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.853537083 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.853748083 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:01.853873968 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.854063034 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.855276108 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.855344057 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:01.856997013 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:01.857008934 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.857259989 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.857618093 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:01.858983994 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.859060049 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.862422943 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.862454891 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.863332987 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.863739967 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:01.892329931 CET4434971518.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.892344952 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.896338940 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.896369934 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.904330015 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.908348083 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.939943075 CET44349717104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.940464020 CET49717443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.940504074 CET44349717104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.940670013 CET49717443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:01.940675974 CET44349717104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.011565924 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.011643887 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.011682987 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.011703968 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.011723995 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.011739016 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.011765003 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.011806965 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.011838913 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.011846066 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.011867046 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.011908054 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.012187958 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.012520075 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.012559891 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.012578011 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.012586117 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.012623072 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.012904882 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.013006926 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.013086081 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.013094902 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.013437986 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.013485909 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.013488054 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.013534069 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.013580084 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.013586044 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.013627052 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.013700008 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.013710022 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014210939 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014255047 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.014264107 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014331102 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014369011 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.014375925 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014508009 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014540911 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.014545918 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014558077 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014621973 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.014628887 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014642954 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014689922 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.014842987 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014919043 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.014955997 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.014967918 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.015048981 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.015088081 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.015095949 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.015476942 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.015512943 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.015513897 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.015526056 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.015564919 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.015572071 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.015851974 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.015897989 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.015902996 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.015916109 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.015950918 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.017338037 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.017393112 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.045905113 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.045937061 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.045953989 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.046003103 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:02.046032906 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.046050072 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:02.046083927 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:02.056169987 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.056252003 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:02.056277990 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.056297064 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.056350946 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:02.057220936 CET49716443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:02.057261944 CET4434971618.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.068921089 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.068970919 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.069010973 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.069017887 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.069029093 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.069063902 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.069072008 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.069148064 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.069185019 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.069196939 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.069226027 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.069261074 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.069267035 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.070455074 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.070483923 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.070514917 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.070524931 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.070578098 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.070967913 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.071029902 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.071063995 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.071073055 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.071079969 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.071115971 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.071120977 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.071474075 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.071526051 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.071532965 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.071538925 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.071577072 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.071583033 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.072385073 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.072419882 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.072438002 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.072446108 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.072483063 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.072484016 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.072494030 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.072540045 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.072546959 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.073590040 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.073654890 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.073666096 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.073854923 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.073888063 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.073903084 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.073909998 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.073947906 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.073952913 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.074515104 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.074556112 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.074558020 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.074565887 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.074615002 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.074635983 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.075781107 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.075814962 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.075848103 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.075851917 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.075860977 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.075908899 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.075922012 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.075958967 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.077214956 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.077277899 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.095277071 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.095330954 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.095364094 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.095371962 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.095391989 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.095487118 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.095494986 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.095850945 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.095875025 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.095891953 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.095899105 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.095937014 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.096115112 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.096183062 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.096219063 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.096230984 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.096236944 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.096272945 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.096281052 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.096394062 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.096436977 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.096442938 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.097682953 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.097712040 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.097747087 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.097755909 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.097798109 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.098531008 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.098611116 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.098640919 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.098660946 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.098670006 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.098711014 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.098773003 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.098872900 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.098913908 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.098921061 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.100105047 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.100131035 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.100153923 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.100161076 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.100198984 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.100208044 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.100845098 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.100873947 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.100892067 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.100898981 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.100939035 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.100945950 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.102010012 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.102041960 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.102062941 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.102070093 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.102113008 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.102853060 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.102952957 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.102982998 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.102989912 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.102997065 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.103033066 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.103039026 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.104896069 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.104957104 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.104964018 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.114738941 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.114813089 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.114845037 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.114865065 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.114886999 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.114895105 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.114906073 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.114919901 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.115077019 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115108967 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115123034 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.115148067 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115178108 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115187883 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.115200043 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115256071 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115266085 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.115303993 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.115315914 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115354061 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.115525961 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115633011 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115678072 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.115684986 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115777016 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115809917 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115820885 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.115825891 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.115879059 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.115884066 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.116266966 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.116300106 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.116333008 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.116338968 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.116343975 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.116378069 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.116456985 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.116519928 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.116538048 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.116579056 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.117760897 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.117791891 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.117810965 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.117815971 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.117860079 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.117866039 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.118021965 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.118081093 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.118215084 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.118264914 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.118283033 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.118366957 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.118411064 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.118612051 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.118654966 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.118660927 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.118695021 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.118722916 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.118755102 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.118761063 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.118803024 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.119019032 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.119401932 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.119437933 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.119440079 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.119450092 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.119489908 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.119824886 CET49708443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.119851112 CET44349708104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.120007038 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.120095968 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.120122910 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.120134115 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.120145082 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.120184898 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.120191097 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.120585918 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.120615959 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.120620966 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.120631933 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.120667934 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.120675087 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.121922970 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.121952057 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.121979952 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.121992111 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.122037888 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.122535944 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.122582912 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.125417948 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.125461102 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.125488043 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.125509977 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.125539064 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.125564098 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.125722885 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.125802040 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.125829935 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.125852108 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.125861883 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.125905991 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.125912905 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.126635075 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.126663923 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.126682997 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.126692057 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.126703978 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.126729965 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.127608061 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.127679110 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.127680063 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.127701044 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.127732992 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.127752066 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.127758026 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.127811909 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.128096104 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.128217936 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.128247023 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.128257990 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.128266096 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.128313065 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.128324032 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.129125118 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.129153013 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.129168987 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.129179955 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.129218102 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.129225016 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.130842924 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.130886078 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.130897045 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.130911112 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.130945921 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.130951881 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.132364035 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.132415056 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.132417917 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.132443905 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.132479906 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.132484913 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.132493973 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.132551908 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.132766962 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.132832050 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.132867098 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.132883072 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.132899046 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.132940054 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.132947922 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.133860111 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.133920908 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.133948088 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.138691902 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.138741970 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.138784885 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.138791084 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.138803959 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.138845921 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.139666080 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.139724970 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.139770985 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.139780045 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.139878988 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.139911890 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.139939070 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.139960051 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.139981031 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.139982939 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.139988899 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.140028954 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.140042067 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.140063047 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.140110016 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.140116930 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.140567064 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.140594959 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.140609980 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.140618086 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.140677929 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.140692949 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.141212940 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.141247988 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.141268015 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.141273975 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.141314983 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.141319990 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.141330004 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.141387939 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.141530991 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.141700983 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.141729116 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.141747952 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.141756058 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.141794920 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.142504930 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.142729044 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.142757893 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.142769098 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.142780066 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.142817974 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.142823935 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.142990112 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.143021107 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.143033028 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.143039942 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.143085957 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.143091917 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.144830942 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.144861937 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.144890070 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.144893885 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.144902945 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.144948006 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.144956112 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.145000935 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.145730972 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.145797014 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.152221918 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.152287006 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.152323961 CET49711443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.152338982 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.152396917 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.152441978 CET49711443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.152450085 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.152518034 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.152570009 CET49711443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.153151989 CET49711443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.153166056 CET44349711104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.155891895 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.164495945 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.164550066 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.164589882 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.164616108 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.164621115 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.164642096 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.164665937 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.164680958 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.164710999 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.164724112 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.164729118 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.164767027 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.165163994 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.165769100 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.165818930 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.165824890 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.165832043 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.165874958 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.165889978 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.165894032 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.165930986 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.165944099 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.165954113 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.166006088 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.166009903 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.166016102 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.166054010 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.166774988 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.166841030 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.166872978 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.166883945 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.166889906 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.166924000 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.166928053 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168046951 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168088913 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168097019 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.168102026 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168143988 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.168144941 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168168068 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168201923 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.168631077 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168692112 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168730974 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168740034 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.168745995 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168783903 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.168786049 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168797970 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.168845892 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.169262886 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.169755936 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.169810057 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.169815063 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.169955015 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.170000076 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.170005083 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.170408964 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.170444012 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.170449972 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.170454979 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.170499086 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.171477079 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.171547890 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.181335926 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181380033 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181412935 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181425095 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.181440115 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181453943 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181474924 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.181498051 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181526899 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181551933 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.181555033 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181566000 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181596994 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.181612015 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181647062 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181653023 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.181659937 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181698084 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181699991 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.181709051 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181750059 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181763887 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.181771040 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.181807041 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.181814909 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.182128906 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.182176113 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.182183981 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.182264090 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.182297945 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.182301044 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.182311058 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.182349920 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.182356119 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.184469938 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.184508085 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.184511900 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.184523106 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.184551001 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.184570074 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.184576988 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.184616089 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.184622049 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.185810089 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.185832977 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.185856104 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.185863972 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.185900927 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.185910940 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.185916901 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.185954094 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.185959101 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.186973095 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.187025070 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.187031984 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.187084913 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.187108994 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.187115908 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.187123060 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.187171936 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.187177896 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.188656092 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.188724041 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.188735008 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.189143896 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.194545031 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.194617987 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.194632053 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.194644928 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.194674969 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.194680929 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.194705009 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.194916010 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.194952011 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.194957972 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.194962025 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.195002079 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.196088076 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.196140051 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.196626902 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.196686029 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.196723938 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.196769953 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.198020935 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.198055983 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.198085070 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.198096991 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.198127031 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.198141098 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.198463917 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.198508024 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.198513031 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.198553085 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.198566914 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.198609114 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.198745966 CET49709443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.198760986 CET44349709104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.203825951 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.203838110 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.203885078 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.204229116 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.204281092 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.204289913 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.205537081 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.205585957 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.205594063 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.205642939 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.206440926 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.206492901 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.207559109 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.207604885 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.208677053 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.208726883 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.209069014 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.209120035 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.209184885 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.209233046 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.210042000 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.210095882 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.210890055 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.210952044 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.210999966 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.211042881 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.212178946 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.212233067 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.212239027 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.212280989 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.212285995 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.212332964 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.212378025 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.224021912 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.224107981 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.225066900 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.225107908 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.225210905 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.225270987 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.225454092 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.225542068 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.226229906 CET49705443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.226246119 CET44349705104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.226466894 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.226521015 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.226560116 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.226620913 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.229207039 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.229279041 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.229500055 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.229553938 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.229564905 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.229578972 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.229620934 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.235635042 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.236437082 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.236449957 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.236515045 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.236545086 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.236615896 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.236788034 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.236840010 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.237822056 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.237884045 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.237916946 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.238384962 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.238472939 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.238607883 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.239250898 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.239430904 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.239433050 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.239442110 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.239779949 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.241035938 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.241070032 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.241100073 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.241110086 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.241137028 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.241154909 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.242599010 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.242717028 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.243391037 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.243596077 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.243621111 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.243792057 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.243822098 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.243829966 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.243861914 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.244484901 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.244513035 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.244518995 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.244549990 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.244858027 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.244971037 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.244976044 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.244985104 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.245084047 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.245090008 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.246925116 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.247059107 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.247066975 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.247265100 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.247441053 CET4434971518.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.247442007 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.247509003 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.247541904 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.247550964 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.247566938 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.247575998 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.247603893 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.247631073 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.247637987 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.247663975 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.247848034 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.248087883 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.248110056 CET4434971518.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.248131037 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.248138905 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.248150110 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.248233080 CET49715443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:02.248250008 CET4434971518.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.248298883 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.249013901 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.249046087 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.249053955 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.249064922 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.249092102 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.249115944 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.249146938 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.249154091 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.249186039 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.249370098 CET4434971518.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.249480963 CET49715443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:02.249846935 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.249968052 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.249968052 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.249980927 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.250092983 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.250802040 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.251185894 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.251245022 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.251375914 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.251409054 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.251416922 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.251441002 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.252085924 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.258089066 CET49713443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.258124113 CET44349713104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.263000965 CET49715443192.168.2.718.238.50.180
                                                                                                                                                                      Mar 21, 2025 16:08:02.263032913 CET4434971518.238.50.180192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.289650917 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.289791107 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.289804935 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.289874077 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.290467024 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.290549040 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.290616035 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.290674925 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.290683985 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.290700912 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.290766001 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.290770054 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.290819883 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.290949106 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.291666031 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.291711092 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.291738987 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.291743994 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.291768074 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.291800022 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.292620897 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.292665005 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.292680025 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.292685032 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.292715073 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.292738914 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.293962002 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.294025898 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.294039965 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.294044018 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.294074059 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.294096947 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.294096947 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.294224977 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.294738054 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.294787884 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.295020103 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.295087099 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.295171022 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.295238018 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.295300007 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.295334101 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.295363903 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.295377016 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.295388937 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.295675039 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.295783043 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.295792103 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.295795918 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.295849085 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.296530008 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.296668053 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.296679020 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.297143936 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.297364950 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.297427893 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.297537088 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.297665119 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.297780991 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.297841072 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.299884081 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.300004959 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.300185919 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.300564051 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.301179886 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.301248074 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.301373959 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.301441908 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.302499056 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.302548885 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.302581072 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.302593946 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.302623034 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.302649975 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.302666903 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.302704096 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.302726030 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.302731991 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.302755117 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.302788019 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.302792072 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.345851898 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.348088980 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.348185062 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.350307941 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.350353956 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.350372076 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.350380898 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.350418091 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.351080894 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.351233006 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.351242065 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.351366997 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.351833105 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.351953983 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.352880001 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.352957010 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.352993011 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.353007078 CET44349717104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.353029013 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.353132010 CET44349717104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.353471041 CET49717443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.353792906 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.353950024 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.354075909 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.354240894 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.355145931 CET49717443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.355166912 CET44349717104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.355170012 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.355267048 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.356013060 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.356076956 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.356076956 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.356089115 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.356136084 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.357387066 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.357506037 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.359005928 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.359108925 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.359128952 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.359138012 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.359165907 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.359265089 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.360160112 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.360573053 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.360939026 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.361020088 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.426630974 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.426681995 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.426713943 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.426743031 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.426773071 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.426949024 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.427246094 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.427391052 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.427417994 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.427428007 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.427440882 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.427453995 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.427484035 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.427488089 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.427545071 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.427690029 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.427795887 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.427805901 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.427822113 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.427853107 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.427858114 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.427886009 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.428061962 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.428215981 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.428224087 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.428385973 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.428450108 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.428571939 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.429231882 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.429276943 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.429312944 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.429322958 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.429352045 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.429486990 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.429533005 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.429563999 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.429569960 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.429594994 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.430152893 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.430278063 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.430285931 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.430402040 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.431309938 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.431422949 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.431425095 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.431447029 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.431499958 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.431499958 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.431591988 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.431689978 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.432060003 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.432179928 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.432184935 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.432193995 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.432269096 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.432722092 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.432755947 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.432809114 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.432809114 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.432823896 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.433387041 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.433624029 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.433653116 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.433664083 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.433680058 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.434262037 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.434330940 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.434344053 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.434464931 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.434737921 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.434815884 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.434849977 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.434856892 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.434883118 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.434943914 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.436002016 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.436045885 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.436081886 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.436103106 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.436131954 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.436145067 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.436171055 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.436176062 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.436216116 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.436300993 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.436372995 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.436379910 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.436482906 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.437297106 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.437335968 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.437366962 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.437390089 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.437447071 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.437632084 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.437731028 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.437763929 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.437772036 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.437798023 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.438756943 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.438798904 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.438828945 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.438846111 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.438872099 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.438967943 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.439100027 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.439105988 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.439820051 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.440474033 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.440521002 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.440555096 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.440566063 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.440587044 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.442106009 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.442132950 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.442244053 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.442244053 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.442260981 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.443377018 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.443403006 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.443491936 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.443491936 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.443509102 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470204115 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470253944 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470290899 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470288992 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.470314980 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470335007 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470345020 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.470351934 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470361948 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.470381021 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.470386982 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470398903 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470408916 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.470475912 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470510006 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470519066 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.470524073 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470534086 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.470541954 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470560074 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470578909 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.470578909 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.470592022 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470607996 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470622063 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470629930 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.470670938 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.470680952 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.470705032 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.471256971 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.476568937 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476623058 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476658106 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476665974 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.476697922 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476712942 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476717949 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.476730108 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.476746082 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476778984 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.476784945 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476809978 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476814032 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.476846933 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476880074 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.476883888 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476898909 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476917028 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.476929903 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476960897 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.476960897 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476969957 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.476998091 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.476999044 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477029085 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477030993 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477041006 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477067947 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477067947 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477071047 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477099895 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477104902 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477113962 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477157116 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477189064 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477195024 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477214098 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477221966 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477252007 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477283001 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477288008 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477349997 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477376938 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477390051 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477430105 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477435112 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477454901 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477463007 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477534056 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477575064 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477577925 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477596998 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.477610111 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477622032 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.477787018 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.479144096 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.481591940 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.481617928 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.481705904 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.481724024 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.481775045 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.481775045 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.483550072 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483556986 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483633041 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483642101 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.483658075 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483684063 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.483690023 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483705044 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483721018 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.483727932 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483777046 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483794928 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483808994 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.483824968 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483839035 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483841896 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.483850002 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483860016 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.483891010 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.483927965 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483937025 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483958960 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.483967066 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483979940 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.483983994 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484016895 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484025002 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484044075 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484070063 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484088898 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484127045 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484137058 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484168053 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484179020 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484189987 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484201908 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484208107 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484226942 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484239101 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484256983 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484271049 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484278917 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484297991 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484298944 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484327078 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484337091 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484344959 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484364033 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484375954 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484392881 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484401941 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484401941 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484411001 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484430075 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484463930 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484463930 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484472990 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484508038 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484524012 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484524012 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484527111 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484543085 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.484570980 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484590054 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.484590054 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.485918045 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.487164021 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.488289118 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488321066 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488389969 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488393068 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488415003 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488419056 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488445997 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488475084 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488488913 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488507032 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488518953 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488532066 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488543987 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488545895 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488567114 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488620996 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488626003 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488626003 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488631964 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488641024 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488698959 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488715887 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488715887 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488723040 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488756895 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488756895 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.488954067 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488954067 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.488960028 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.490546942 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.498830080 CET49724443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.498872042 CET44349724104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.498965025 CET49724443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.499186039 CET49724443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.499205112 CET44349724104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503313065 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503338099 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503396034 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503434896 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.503441095 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503473043 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503485918 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503485918 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.503506899 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.503515005 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503536940 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.503546953 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503555059 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503573895 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503573895 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.503606081 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.503611088 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503648043 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.503648996 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503688097 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.503693104 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.503736019 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.507508039 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.553426027 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.553478003 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.553508997 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.553529024 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.553544998 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.553646088 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.554172039 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.554217100 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.554246902 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.554255009 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.554280996 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.554389000 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.554677010 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.554719925 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.554733038 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.554748058 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.554754972 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.554778099 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.554868937 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.554897070 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.554928064 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.554934978 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.554961920 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.555001974 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.556715012 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.556737900 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.556884050 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.556894064 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.556951046 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.576428890 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576457024 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576512098 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576546907 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.576546907 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.576558113 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576581955 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576600075 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576605082 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.576618910 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576636076 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.576643944 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576670885 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576689959 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576693058 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.576693058 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.576700926 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576721907 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.576740026 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576751947 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.576756001 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576797009 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.576801062 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.576824903 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.576826096 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.577294111 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.581897974 CET49712443192.168.2.7104.17.123.183
                                                                                                                                                                      Mar 21, 2025 16:08:02.581928968 CET44349712104.17.123.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.583384037 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.583410978 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.583492041 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.583535910 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.583551884 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.583551884 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.583570957 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.583584070 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.583599091 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.584628105 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.584650993 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.584774971 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.584774971 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.584801912 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.585051060 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.586848974 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.586870909 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.586924076 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.586941004 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.586956978 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.586966991 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.586982965 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587011099 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587025881 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587060928 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587069035 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587083101 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587095022 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587111950 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587151051 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587155104 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587166071 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587188959 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587198019 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587241888 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587248087 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587259054 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587275028 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587279081 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587313890 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587316036 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587325096 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587346077 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587353945 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587390900 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587390900 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587400913 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587410927 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587431908 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587440968 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587466955 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587486982 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587486982 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587493896 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587522030 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587527037 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587580919 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587580919 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587582111 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587594032 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587621927 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587630987 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587646008 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587657928 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587657928 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587666035 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587677002 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587685108 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587694883 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587707996 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587738037 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587749958 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587757111 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587765932 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587788105 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587796926 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587796926 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587805986 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587830067 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587866068 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.587899923 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.587995052 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.588433981 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588454962 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588509083 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588556051 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588558912 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588587999 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588599920 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588601112 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588601112 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588618040 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588639975 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588639975 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588649035 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588675022 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588679075 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588695049 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588711977 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588741064 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588758945 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588769913 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588769913 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588774920 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588805914 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588819027 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588836908 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588857889 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588861942 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588885069 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588891983 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588892937 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588913918 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588936090 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588939905 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588951111 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.588956118 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588973999 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.588994980 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.589011908 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.589015961 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.589047909 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.589090109 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.595470905 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.595942974 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598357916 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598383904 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598453045 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598493099 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598500013 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598531008 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598563910 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598563910 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598565102 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598586082 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598618984 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598628044 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598649025 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598654032 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598674059 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598706961 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598712921 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598741055 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598752022 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598771095 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598804951 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598810911 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598834991 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598839045 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598865032 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598896980 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598902941 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598916054 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.598929882 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.598938942 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.599014997 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.599021912 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.599044085 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.599143982 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.599149942 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.599314928 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.600840092 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.604300022 CET49707443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.604336023 CET44349707104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.673893929 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.673918962 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674026966 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674026966 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674051046 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674087048 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674134970 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674169064 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674176931 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674206972 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674237013 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674237013 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674269915 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674297094 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674326897 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674362898 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674370050 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674395084 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674468040 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674474955 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674516916 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674566031 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674608946 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674618006 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674645901 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674700975 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674736977 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674781084 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674793959 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674834967 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.674886942 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674931049 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.674993038 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675002098 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675025940 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675060034 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675100088 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675149918 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675158978 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675189972 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675296068 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675340891 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675383091 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675394058 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675432920 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675564051 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675601006 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675610065 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675632000 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675681114 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675698996 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675750017 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675854921 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675879955 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675892115 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675905943 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675935984 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675935984 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.675951958 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.675991058 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.676048994 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.676054001 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.676642895 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.676688910 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.676759958 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.676769972 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.676803112 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.677392006 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.677431107 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.677476883 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.677490950 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.677519083 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.677550077 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.677587986 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.677618980 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.677628040 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.677654982 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.677820921 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.677858114 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.677897930 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.677907944 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.677939892 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.677997112 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678031921 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678072929 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678082943 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678107977 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678112984 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678138971 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678172112 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678178072 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678195000 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678205967 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678208113 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678239107 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678246021 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678275108 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678275108 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678354025 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678375959 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678406954 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678414106 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678450108 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678457022 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678491116 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678497076 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678517103 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678527117 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678556919 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678600073 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678606987 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.678642035 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.678766966 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.679187059 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.679212093 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.679291010 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.679291010 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.679299116 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.679390907 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.679570913 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.679817915 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.679923058 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.679953098 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.679961920 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.680218935 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.681219101 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.681236982 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.681427002 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.681442976 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.681512117 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.683161974 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.683182955 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.683315992 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.683342934 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.683393955 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.685962915 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.685986042 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.686141968 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.686167002 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.686327934 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.687321901 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.687458038 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.687498093 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.688025951 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.688046932 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.688067913 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.688106060 CET49714443192.168.2.7104.17.25.14
                                                                                                                                                                      Mar 21, 2025 16:08:02.688108921 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.688124895 CET44349714104.17.25.14192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.688134909 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.688561916 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.690000057 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.690023899 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.690243006 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.690258980 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.690433979 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.712713957 CET44349724104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.712919950 CET49724443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.713402987 CET49724443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.713413954 CET44349724104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.713772058 CET44349724104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.714093924 CET49724443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.756333113 CET44349724104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.795849085 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.795911074 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.796010017 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.796010017 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.796045065 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.797158003 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.797210932 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.797260046 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.797286034 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.797317982 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.797754049 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.798742056 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.798784971 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.798825026 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.798846960 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.798877954 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.800054073 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.800103903 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.800152063 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.800177097 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.800205946 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.800493956 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.803370953 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.803416014 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.803555012 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.803584099 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.803600073 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.803639889 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.806047916 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.806092024 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.806133986 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.806159973 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.806190014 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.806731939 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.806900978 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.806941986 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.806977987 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.806994915 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.807013988 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.807096958 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.807105064 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.850462914 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.942456007 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.942504883 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.942537069 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.942558050 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.942594051 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.942684889 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.942693949 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.942802906 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.942837000 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.942847013 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.942886114 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.942888975 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.942915916 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.942923069 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.942966938 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943002939 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943002939 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943011045 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943032026 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943131924 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943175077 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943190098 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943197012 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943217993 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943233967 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943248034 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943264008 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943270922 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943326950 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943326950 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943327904 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943342924 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943380117 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943382025 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943393946 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943433046 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943461895 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943461895 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943471909 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943495035 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943509102 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943521976 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943581104 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943594933 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943609953 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943618059 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943645000 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943665028 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943681002 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943696022 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943732977 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943768978 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943777084 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943799973 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943820000 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943857908 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943864107 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943888903 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943897009 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943932056 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.943937063 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943947077 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943964958 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.943974018 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944017887 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944031000 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944031000 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944041967 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944155931 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944169044 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944178104 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944240093 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944251060 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944255114 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944272041 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944278955 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944299936 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944330931 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944330931 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944350004 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944375038 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944432020 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944439888 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944464922 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944483995 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944497108 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944503069 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944523096 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944535017 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944550037 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944561005 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944569111 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944586992 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944613934 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944628954 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944629908 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944641113 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944672108 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944698095 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944698095 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944709063 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944731951 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944731951 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944807053 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944813967 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944890976 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944905996 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944921970 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944930077 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944951057 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.944972038 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.944986105 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945003033 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.945009947 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945034027 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.945050955 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945066929 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945085049 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.945091009 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945102930 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945115089 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.945126057 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945154905 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.945159912 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945204020 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.945204020 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.945210934 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945225000 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945245028 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.945250034 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945278883 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.945283890 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.945450068 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.946990967 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:02.947297096 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.072213888 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.072242022 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.072288036 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.072336912 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.072370052 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.072390079 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.072393894 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.072393894 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.072393894 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.075484037 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.075500011 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.075663090 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.075679064 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.077912092 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.077934027 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.077971935 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.077986002 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078030109 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078039885 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078067064 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078071117 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078095913 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078100920 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078107119 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078128099 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078133106 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078172922 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078172922 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078181028 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078206062 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078229904 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078233957 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078248024 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078274012 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078305006 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078310966 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078326941 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078330040 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078363895 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078433990 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078454018 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078469038 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078474998 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078485012 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078514099 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078541994 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078546047 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078562021 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078574896 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078586102 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078624010 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078641891 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078654051 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078659058 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078674078 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078684092 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078708887 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078712940 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078720093 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078747034 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078747034 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078792095 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078792095 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078808069 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078833103 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078840017 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078855038 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078876972 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078892946 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078907967 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078907967 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078922987 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078936100 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.078954935 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078954935 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078984022 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.078984022 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079037905 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079041958 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079051018 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079102039 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079139948 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079144001 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079160929 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079179049 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079240084 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079262972 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079268932 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079341888 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079346895 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079385996 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079428911 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079431057 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079440117 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079459906 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079467058 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079484940 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079497099 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079503059 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079540014 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079555035 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079571962 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079579115 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079602003 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079603910 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079622984 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079653025 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079658985 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079684019 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079689026 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079726934 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079730034 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.079752922 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.079843998 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.080276966 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.115483999 CET44349724104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.115582943 CET44349724104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.117765903 CET49724443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.121809006 CET49724443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.121830940 CET44349724104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.199911118 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.199940920 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.199987888 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.200033903 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.200059891 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.200089931 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.200170040 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.200227976 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.200248957 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.200268030 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.200279951 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.200316906 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.200342894 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.200436115 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211085081 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211110115 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211206913 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211251974 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211266994 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211306095 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211316109 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211339951 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211361885 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211369038 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211399078 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211400032 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211435080 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211440086 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211471081 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211484909 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211494923 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211530924 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211535931 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211556911 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211591005 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211622953 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211661100 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211667061 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211704969 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211740971 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211781025 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211792946 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211802959 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211821079 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211829901 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211868048 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211874008 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211882114 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211900949 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211908102 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211920977 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211941004 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211941004 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.211949110 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211966038 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.211992025 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212024927 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212054968 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212057114 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212057114 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212066889 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212086916 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212136984 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212174892 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212182045 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212204933 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212212086 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212263107 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212315083 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212321997 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212343931 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212347031 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212357998 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212364912 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212393999 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212400913 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212430954 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212440014 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212456942 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212462902 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212498903 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212524891 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212528944 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212539911 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.212558031 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.212913990 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.213098049 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.213098049 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.236291885 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.236335039 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.236367941 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.236376047 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.236390114 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.236407995 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.236423969 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.236435890 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.236447096 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.236504078 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.236504078 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.236514091 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.237437010 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.237517118 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.237557888 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.237565041 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.237590075 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.239533901 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.247965097 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.247989893 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.248028040 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.248038054 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.248070002 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.248086929 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.383583069 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383610964 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383678913 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.383696079 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383732080 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383753061 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383766890 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.383774042 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383785009 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.383810997 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383820057 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.383841038 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383856058 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.383862972 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383877039 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.383879900 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383898973 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383912086 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.383944988 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383961916 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383965969 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.383972883 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.383994102 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384016991 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384033918 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384082079 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384099960 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384131908 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384138107 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384161949 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384170055 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384192944 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384198904 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384223938 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384234905 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384246111 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384253025 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384280920 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384314060 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384324074 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384331942 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384344101 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384373903 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384378910 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384397984 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384407043 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384421110 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384426117 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384488106 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384488106 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384496927 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384510040 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384530067 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384566069 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384579897 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384608030 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384614944 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384645939 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384646893 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384660959 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384711027 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384716988 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384752989 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384768009 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384777069 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384804010 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384812117 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384860992 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384870052 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384890079 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384917021 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384917021 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384928942 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.384958029 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.384964943 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385000944 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385006905 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385037899 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385042906 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385050058 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385057926 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385071993 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385082006 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385117054 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385135889 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385140896 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385184050 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385190010 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385230064 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385236025 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385243893 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385282993 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385283947 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385296106 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385312080 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385333061 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385333061 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385361910 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385366917 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385396004 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385410070 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385418892 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385432005 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385447025 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385478020 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385492086 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385494947 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385510921 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385556936 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385566950 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385586977 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385602951 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385636091 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385643959 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385658979 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385669947 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385704994 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385710955 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385739088 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385755062 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385802984 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385808945 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385823965 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385854959 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385860920 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385886908 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385890007 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385910988 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385931969 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385940075 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385963917 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.385967970 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.385982990 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386019945 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386025906 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386042118 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386050940 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386063099 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386089087 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386096001 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386120081 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386131048 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386137962 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386178970 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386188984 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386214018 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386220932 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386253119 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386259079 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386287928 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386297941 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386301041 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386313915 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386317968 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386332035 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386349916 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386357069 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386383057 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386389971 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386405945 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386446953 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386461020 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386470079 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386471033 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386497021 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386518955 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386528015 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386550903 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386557102 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386589050 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386603117 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386627913 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386631966 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386643887 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386648893 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386689901 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386701107 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386714935 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386735916 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386754036 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386759996 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386780977 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386799097 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386814117 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386821032 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386842966 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386847019 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386876106 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386882067 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386914968 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386939049 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386943102 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386950016 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386967897 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.386990070 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.386992931 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387003899 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387021065 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387032986 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387047052 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387052059 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387069941 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387099981 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387105942 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387120008 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387135983 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387171030 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387177944 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387202024 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387209892 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387236118 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387243032 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387269974 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387271881 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387295961 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387304068 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387307882 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387336969 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387339115 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387358904 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387373924 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387381077 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387407064 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387420893 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387433052 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387435913 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387442112 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387484074 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387506008 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387522936 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387541056 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387547016 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387571096 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387579918 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387597084 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387613058 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387620926 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387653112 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387655020 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387706995 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387712955 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387722015 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387737036 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387772083 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387782097 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387806892 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387809038 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387825966 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387831926 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387862921 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387871981 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387887955 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387890100 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387898922 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387918949 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387938976 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387954950 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387957096 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.387969017 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.387993097 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388025045 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388031006 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388066053 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388078928 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388112068 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388118982 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388134956 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388144970 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388178110 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388184071 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388210058 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388220072 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388226032 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388256073 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388282061 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388309956 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388315916 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388325930 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388341904 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388345957 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388360977 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388366938 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388389111 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388396978 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388406992 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388433933 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388439894 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388463020 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388489008 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388494015 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388505936 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388525963 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388544083 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388549089 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388572931 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388575077 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388638973 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388645887 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388699055 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388719082 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388747931 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388753891 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388766050 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388780117 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388781071 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388809919 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388814926 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388842106 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388876915 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388895988 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388923883 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388928890 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388953924 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388968945 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.388991117 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.388991117 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389000893 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389024019 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389034986 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389091969 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389107943 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389116049 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389161110 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389166117 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389178038 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389198065 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389229059 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389235020 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389251947 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389260054 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389269114 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389302015 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389307976 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389336109 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389359951 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389380932 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389410973 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389416933 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389440060 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389446020 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389512062 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389517069 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389532089 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389588118 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.389592886 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.389673948 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.402704000 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.402724028 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.402760983 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.402802944 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.402803898 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.402832031 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.402848005 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.402884007 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.404567003 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.405569077 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.405592918 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.405632973 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.405656099 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.405664921 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.405724049 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.405760050 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.405764103 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.406883001 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.406898022 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.406935930 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.406959057 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.406966925 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.406975031 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.407037020 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.407047033 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.407466888 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.407483101 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.407525063 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.407532930 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.407560110 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.407608986 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.407619953 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.407633066 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.407641888 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.407665968 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.407696962 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.407705069 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.407741070 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.407772064 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.407777071 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.407789946 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:03.407831907 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.439443111 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.441705942 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.458107948 CET49706443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:03.458125114 CET44349706104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.169548988 CET49726443192.168.2.7104.17.124.183
                                                                                                                                                                      Mar 21, 2025 16:08:04.169604063 CET44349726104.17.124.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.169663906 CET49726443192.168.2.7104.17.124.183
                                                                                                                                                                      Mar 21, 2025 16:08:04.169929028 CET49726443192.168.2.7104.17.124.183
                                                                                                                                                                      Mar 21, 2025 16:08:04.169938087 CET44349726104.17.124.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.389899969 CET44349726104.17.124.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.389976025 CET49726443192.168.2.7104.17.124.183
                                                                                                                                                                      Mar 21, 2025 16:08:04.394329071 CET49726443192.168.2.7104.17.124.183
                                                                                                                                                                      Mar 21, 2025 16:08:04.394349098 CET44349726104.17.124.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.394673109 CET44349726104.17.124.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.395052910 CET49726443192.168.2.7104.17.124.183
                                                                                                                                                                      Mar 21, 2025 16:08:04.440330029 CET44349726104.17.124.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.447223902 CET49727443192.168.2.752.217.199.177
                                                                                                                                                                      Mar 21, 2025 16:08:04.447269917 CET4434972752.217.199.177192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.447338104 CET49727443192.168.2.752.217.199.177
                                                                                                                                                                      Mar 21, 2025 16:08:04.447719097 CET49727443192.168.2.752.217.199.177
                                                                                                                                                                      Mar 21, 2025 16:08:04.447735071 CET4434972752.217.199.177192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.741041899 CET4434972752.217.199.177192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.741111994 CET49727443192.168.2.752.217.199.177
                                                                                                                                                                      Mar 21, 2025 16:08:04.742510080 CET49727443192.168.2.752.217.199.177
                                                                                                                                                                      Mar 21, 2025 16:08:04.742528915 CET4434972752.217.199.177192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.742847919 CET4434972752.217.199.177192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.743172884 CET49727443192.168.2.752.217.199.177
                                                                                                                                                                      Mar 21, 2025 16:08:04.788331985 CET4434972752.217.199.177192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.030046940 CET4434972752.217.199.177192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.030106068 CET4434972752.217.199.177192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.030169010 CET49727443192.168.2.752.217.199.177
                                                                                                                                                                      Mar 21, 2025 16:08:05.030174017 CET4434972752.217.199.177192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.030215979 CET49727443192.168.2.752.217.199.177
                                                                                                                                                                      Mar 21, 2025 16:08:05.033533096 CET49727443192.168.2.752.217.199.177
                                                                                                                                                                      Mar 21, 2025 16:08:05.033562899 CET4434972752.217.199.177192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.271383047 CET49728443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.271433115 CET44349728104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.274255037 CET49728443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.275753975 CET49728443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.275768995 CET44349728104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.305660009 CET49729443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.305715084 CET44349729104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.311511040 CET49729443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.312383890 CET49729443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.312400103 CET44349729104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.438661098 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.438715935 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.439029932 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.439433098 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.439445019 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.485014915 CET44349728104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.485599041 CET49728443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.485632896 CET44349728104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.485837936 CET49728443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.485846996 CET44349728104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.556202888 CET44349729104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.556771040 CET49729443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.556785107 CET44349729104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.557307005 CET49729443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.557322025 CET44349729104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.557391882 CET49729443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.557399035 CET44349729104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.646306038 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.646404982 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.647500038 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.647515059 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.647763968 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.648104906 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.688330889 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.851959944 CET44349728104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.852238894 CET44349728104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.852346897 CET49728443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.853919983 CET49728443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.853935957 CET44349728104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.887511969 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.887540102 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.887715101 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.887737036 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.887815952 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.890440941 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.890522957 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.890644073 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.895369053 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.895370007 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.895390987 CET4434973013.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.895451069 CET49730443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:05.907174110 CET49732443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.907206059 CET44349732104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.907356977 CET49732443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.907804966 CET49732443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.907820940 CET44349732104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.965507984 CET44349729104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.965646982 CET44349729104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.965769053 CET44349729104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.966358900 CET49729443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.975872993 CET49729443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:05.975899935 CET44349729104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.116329908 CET49733443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.116389990 CET44349733104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.117837906 CET49733443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.171786070 CET44349732104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.219485998 CET49732443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.376229048 CET49732443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.376247883 CET44349732104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.376641989 CET49733443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.376666069 CET44349733104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.377441883 CET49732443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.377458096 CET44349732104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.403075933 CET49734443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.403103113 CET44349734104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.403243065 CET49734443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.403907061 CET49734443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.403917074 CET44349734104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.600095987 CET44349733104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.600786924 CET49733443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.600786924 CET49733443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.600805044 CET44349733104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.600820065 CET44349733104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.600831032 CET49733443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.600840092 CET44349733104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.678796053 CET44349734104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.679163933 CET49734443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.679163933 CET49734443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.679173946 CET44349734104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.679184914 CET44349734104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.679306030 CET49734443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.679310083 CET44349734104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.681632996 CET44349732104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.681731939 CET44349732104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.681777954 CET49732443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.683985949 CET49732443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.684005976 CET44349732104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.736952066 CET49735443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.736995935 CET44349735104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.737051010 CET49735443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.737453938 CET49735443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.737472057 CET44349735104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.742573977 CET49736443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.742620945 CET44349736104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.742693901 CET49736443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.742902040 CET49736443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.742913961 CET44349736104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.904083967 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:06.904119968 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.904186010 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:06.904396057 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:06.904411077 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.960123062 CET44349735104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.960450888 CET49735443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.960479975 CET44349735104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.960663080 CET49735443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.960669041 CET44349735104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.971249104 CET44349733104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.971354008 CET44349733104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.971411943 CET49733443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.972167015 CET49733443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.972187042 CET44349733104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.983108997 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.983151913 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.983215094 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.983472109 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:06.983484030 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.009506941 CET44349736104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.009869099 CET49736443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.009888887 CET44349736104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.010086060 CET49736443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.010092020 CET44349736104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.137720108 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.137809038 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:07.138374090 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:07.138386965 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.138633966 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.138912916 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:07.184326887 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.197259903 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.199389935 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.199426889 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.200963020 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.200977087 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.230484009 CET44349734104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.230623960 CET44349734104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.230714083 CET49734443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.232703924 CET49734443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.232727051 CET44349734104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.247558117 CET49739443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.247608900 CET44349739104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.247699022 CET49739443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.247884035 CET49739443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.247894049 CET44349739104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.356204033 CET44349735104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.356271982 CET44349735104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.356570959 CET49735443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.363333941 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.363357067 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.363408089 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:07.363430977 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.363483906 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:07.364608049 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.364672899 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.364989996 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:07.365736961 CET49735443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.365755081 CET44349735104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.369379044 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:07.369396925 CET4434973713.225.66.175192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.369424105 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:07.369441986 CET49737443192.168.2.713.225.66.175
                                                                                                                                                                      Mar 21, 2025 16:08:07.456748009 CET44349739104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.457056046 CET49739443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.457075119 CET44349739104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.457242012 CET49739443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.457247019 CET44349739104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.509155989 CET44349736104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.509274006 CET44349736104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.509423018 CET49736443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.510298967 CET49736443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.510337114 CET44349736104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.529174089 CET49678443192.168.2.720.189.173.15
                                                                                                                                                                      Mar 21, 2025 16:08:07.812731028 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.813765049 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.813800097 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.813801050 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.813817978 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.813860893 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.813868999 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.814507961 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.814532042 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.814582109 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.814589024 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.814630032 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.814757109 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.814898014 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.814927101 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.814935923 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.814941883 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.814981937 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.814987898 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.815009117 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:07.815051079 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.815381050 CET49738443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:07.815392017 CET44349738104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:08.003233910 CET44349739104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:08.003345013 CET44349739104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:08.003405094 CET49739443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:08.004565954 CET49739443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:08.004596949 CET44349739104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:08.111835957 CET49740443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:08.111865997 CET44349740104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:08.112082005 CET49740443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:08.112250090 CET49740443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:08.112262011 CET44349740104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:08.389769077 CET44349740104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:08.390187979 CET49740443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:08.390207052 CET44349740104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:08.390391111 CET49740443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:08.390398026 CET44349740104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:08.390455961 CET49740443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:08.390469074 CET44349740104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:08.390484095 CET49740443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:08.390500069 CET44349740104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:08.390530109 CET49740443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:08.390535116 CET44349740104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.011142969 CET44349740104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.011265993 CET44349740104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.011343956 CET49740443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.012331963 CET49740443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.012351036 CET44349740104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.016246080 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.016282082 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.016459942 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.016609907 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.016621113 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.307056904 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.307394981 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.307432890 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.307576895 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.307584047 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.930530071 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.930584908 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.930617094 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.930634022 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.930658102 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.930692911 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.930692911 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.930707932 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.930752993 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.930761099 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.931111097 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.931145906 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.931162119 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.931169033 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.931210995 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.931480885 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.931591034 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:09.931638002 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.931966066 CET49741443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:09.931978941 CET44349741104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:13.650722980 CET49743443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:13.650774956 CET44349743104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:13.650855064 CET49743443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:13.651046038 CET49743443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:13.651057005 CET44349743104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:13.872648001 CET44349743104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:13.873027086 CET49743443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:13.873049021 CET44349743104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:13.873238087 CET49743443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:13.873245001 CET44349743104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:13.873256922 CET49743443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:13.873262882 CET44349743104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:14.228349924 CET44349743104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:14.228760958 CET44349743104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:14.228849888 CET49743443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:14.229475021 CET49743443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:14.229490995 CET44349743104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:14.259202957 CET49744443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:14.259232998 CET44349744104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:14.259423018 CET49744443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:14.259654045 CET49744443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:14.259663105 CET44349744104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:14.470906019 CET44349744104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:14.487054110 CET49744443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:14.487068892 CET44349744104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:14.487230062 CET49744443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:14.487235069 CET44349744104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:14.836689949 CET44349744104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:14.836781979 CET44349744104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:14.836843014 CET49744443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:14.838073015 CET49744443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:14.838089943 CET44349744104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:25.642158031 CET49745443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:25.642213106 CET44349745104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:25.642278910 CET49745443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:25.642546892 CET49745443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:25.642564058 CET44349745104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:25.912110090 CET44349745104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:25.914721966 CET49745443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:25.914760113 CET44349745104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:25.914932013 CET49745443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:25.914937973 CET44349745104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:25.915034056 CET49745443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:25.915039062 CET44349745104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:26.334846973 CET44349745104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:26.334986925 CET44349745104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:26.335100889 CET49745443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:26.336790085 CET49745443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:26.336815119 CET44349745104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:26.371979952 CET49746443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:26.372057915 CET44349746104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:26.372822046 CET49746443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:26.372929096 CET49746443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:26.372947931 CET44349746104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:26.586056948 CET44349746104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:26.638261080 CET49746443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:26.655019999 CET49746443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:26.655061960 CET44349746104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:26.655213118 CET49746443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:26.655236006 CET44349746104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:26.964732885 CET44349746104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:26.964833021 CET44349746104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:26.964894056 CET49746443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:26.965996981 CET49746443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:26.966017962 CET44349746104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:35.607415915 CET49747443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:35.607446909 CET44349747104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:35.607595921 CET49747443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:35.607759953 CET49747443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:35.607768059 CET44349747104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:35.824265957 CET44349747104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:35.884242058 CET49747443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:36.045448065 CET49747443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:36.045479059 CET44349747104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:36.055774927 CET49747443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:36.055783033 CET44349747104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:36.055818081 CET49747443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:36.055824995 CET44349747104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:36.578509092 CET44349747104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:36.610487938 CET44349747104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:36.610565901 CET49747443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:36.612905025 CET49747443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:36.612922907 CET44349747104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:36.655730963 CET49748443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:36.655774117 CET44349748104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:36.655946016 CET49748443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:36.656644106 CET49748443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:36.656656981 CET44349748104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:36.875180006 CET44349748104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:36.877094984 CET49748443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:36.877094984 CET49748443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:36.877134085 CET44349748104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:36.877140999 CET44349748104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:37.383733988 CET44349748104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:37.383810997 CET44349748104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:37.383946896 CET49748443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:37.384944916 CET49748443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:08:37.384960890 CET44349748104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:49.453336000 CET49726443192.168.2.7104.17.124.183
                                                                                                                                                                      Mar 21, 2025 16:08:49.453362942 CET44349726104.17.124.183192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:57.735172987 CET49753443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:08:57.735225916 CET44349753142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:57.735318899 CET49753443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:08:57.735475063 CET49753443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:08:57.735496998 CET44349753142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:57.966965914 CET44349753142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:57.967165947 CET49753443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:08:57.967725039 CET49753443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:08:57.967739105 CET44349753142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:57.967982054 CET44349753142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:58.015152931 CET49753443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:09:06.360857964 CET49757443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:06.360899925 CET44349757104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:06.360971928 CET49757443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:06.362569094 CET49757443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:06.362582922 CET44349757104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:06.642829895 CET44349757104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:06.643263102 CET49757443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:06.643279076 CET44349757104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:06.643512011 CET49757443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:06.643522978 CET44349757104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:06.643559933 CET49757443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:06.643563986 CET44349757104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:07.291070938 CET44349757104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:07.291198015 CET44349757104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:07.291285992 CET49757443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:07.292815924 CET49757443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:07.292833090 CET44349757104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:07.299818993 CET49758443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:07.299881935 CET44349758104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:07.300086975 CET49758443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:07.300339937 CET49758443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:07.300354958 CET44349758104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:07.512851954 CET44349758104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:07.525680065 CET49758443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:07.525727034 CET44349758104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:07.526030064 CET49758443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:07.526041031 CET44349758104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:07.959485054 CET44349753142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:07.959569931 CET44349753142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:07.959659100 CET49753443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:09:08.043611050 CET44349758104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:08.043711901 CET44349758104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:08.043833017 CET49758443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:08.044855118 CET49758443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:08.044872046 CET44349758104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:08.271615028 CET49753443192.168.2.7142.250.80.4
                                                                                                                                                                      Mar 21, 2025 16:09:08.271668911 CET44349753142.250.80.4192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:09.626864910 CET443496812.23.227.208192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:09.626887083 CET443496812.23.227.208192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:09.627101898 CET49681443192.168.2.72.23.227.208
                                                                                                                                                                      Mar 21, 2025 16:09:15.237737894 CET49759443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:15.237854958 CET44349759104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:15.238023043 CET49759443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:15.238205910 CET49759443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:15.238249063 CET44349759104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:15.452524900 CET44349759104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:15.453249931 CET49759443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:15.453339100 CET44349759104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:15.453481913 CET49759443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:15.453500032 CET44349759104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:15.453542948 CET49759443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:15.453555107 CET44349759104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:15.817828894 CET44349759104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:15.817940950 CET44349759104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:15.818094015 CET49759443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:15.819375992 CET49759443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:15.819417000 CET44349759104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:15.823777914 CET49760443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:15.823832989 CET44349760104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:15.823936939 CET49760443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:15.824152946 CET49760443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:15.824187994 CET44349760104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:16.035216093 CET44349760104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:16.036228895 CET49760443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:16.036279917 CET44349760104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:16.036427021 CET49760443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:16.036439896 CET44349760104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:16.475548029 CET44349760104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:16.475672007 CET44349760104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:16.475739002 CET49760443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:16.476663113 CET49760443192.168.2.7104.18.245.24
                                                                                                                                                                      Mar 21, 2025 16:09:16.476703882 CET44349760104.18.245.24192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:34.467888117 CET49726443192.168.2.7104.17.124.183
                                                                                                                                                                      Mar 21, 2025 16:09:34.467907906 CET44349726104.17.124.183192.168.2.7
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Mar 21, 2025 16:07:53.406923056 CET53531461.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:53.582461119 CET53561741.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:54.399882078 CET53573781.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:54.426836014 CET53619361.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:57.672919035 CET6103153192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:07:57.673079014 CET5781953192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:07:57.772561073 CET53610311.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:57.777122021 CET53578191.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.040925980 CET6321153192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:07:59.041318893 CET5898353192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:07:59.155018091 CET53632111.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:07:59.155044079 CET53589831.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.495675087 CET5105953192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:01.495903969 CET5652453192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:01.496576071 CET6434653192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:01.496711969 CET5328253192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:01.497975111 CET5726253192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:01.498442888 CET6346453192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:01.607966900 CET53643461.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.614451885 CET53510591.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.624548912 CET53634641.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.630140066 CET53532821.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.632224083 CET53572621.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.663930893 CET53565241.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:01.796974897 CET53561181.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.363984108 CET5938653192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:02.365508080 CET5106353192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:02.475816965 CET53593861.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:02.498109102 CET53510631.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.035969019 CET5545253192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:04.036124945 CET6403153192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:04.145210028 CET53554521.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.168524027 CET53640311.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.258956909 CET6275653192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:04.259216070 CET6477353192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:04.408991098 CET53647731.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:04.442806005 CET53627561.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.277144909 CET5964753192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:05.277144909 CET4933253192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:05.394810915 CET53493321.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.436506033 CET53596471.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:05.458744049 CET53590011.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.738286018 CET5377153192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:06.738603115 CET6154453192.168.2.71.1.1.1
                                                                                                                                                                      Mar 21, 2025 16:08:06.850459099 CET53615441.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:06.899028063 CET53537711.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:11.431343079 CET53502441.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:30.402858019 CET53521221.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:45.163343906 CET138138192.168.2.7192.168.2.255
                                                                                                                                                                      Mar 21, 2025 16:08:52.913655996 CET53591051.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:53.438254118 CET53499651.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:54.396070004 CET53515491.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:08:55.332098007 CET53525911.1.1.1192.168.2.7
                                                                                                                                                                      Mar 21, 2025 16:09:22.901525021 CET53573651.1.1.1192.168.2.7
                                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                      Mar 21, 2025 16:07:54.399619102 CET192.168.2.71.1.1.1c1fc(Port unreachable)Destination Unreachable
                                                                                                                                                                      Mar 21, 2025 16:08:01.664005995 CET192.168.2.71.1.1.1c24d(Port unreachable)Destination Unreachable
                                                                                                                                                                      Mar 21, 2025 16:08:02.406375885 CET192.168.2.71.1.1.1c203(Port unreachable)Destination Unreachable
                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                      Mar 21, 2025 16:07:57.672919035 CET192.168.2.71.1.1.10x15b6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:07:57.673079014 CET192.168.2.71.1.1.10xc2b7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:07:59.040925980 CET192.168.2.71.1.1.10x68e9Standard query (0)mike-goldman.bubbleapps.ioA (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:07:59.041318893 CET192.168.2.71.1.1.10x7c93Standard query (0)mike-goldman.bubbleapps.io65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.495675087 CET192.168.2.71.1.1.10xd7b6Standard query (0)d2tf8y1b8kxrzw.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.495903969 CET192.168.2.71.1.1.10xbe4eStandard query (0)d2tf8y1b8kxrzw.cloudfront.net65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.496576071 CET192.168.2.71.1.1.10xcf2Standard query (0)a23073747a569045f4bc0fdcb8f30302.cdn.bubble.ioA (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.496711969 CET192.168.2.71.1.1.10xf566Standard query (0)a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.497975111 CET192.168.2.71.1.1.10x42eeStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.498442888 CET192.168.2.71.1.1.10xf519Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:02.363984108 CET192.168.2.71.1.1.10x9ee7Standard query (0)mike-goldman.bubbleapps.ioA (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:02.365508080 CET192.168.2.71.1.1.10x7a04Standard query (0)mike-goldman.bubbleapps.io65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.035969019 CET192.168.2.71.1.1.10x3b9bStandard query (0)notify.bubble.ioA (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.036124945 CET192.168.2.71.1.1.10xbaf3Standard query (0)notify.bubble.io65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.258956909 CET192.168.2.71.1.1.10x2218Standard query (0)plst237.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.259216070 CET192.168.2.71.1.1.10xaf93Standard query (0)plst237.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:05.277144909 CET192.168.2.71.1.1.10x2b74Standard query (0)d1muf25xaso8hp.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:05.277144909 CET192.168.2.71.1.1.10x2ffcStandard query (0)d1muf25xaso8hp.cloudfront.net65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:06.738286018 CET192.168.2.71.1.1.10x57daStandard query (0)d1muf25xaso8hp.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:06.738603115 CET192.168.2.71.1.1.10xfd56Standard query (0)d1muf25xaso8hp.cloudfront.net65IN (0x0001)false
                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                      Mar 21, 2025 16:07:57.772561073 CET1.1.1.1192.168.2.70x15b6No error (0)www.google.com142.250.80.4A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:07:57.777122021 CET1.1.1.1192.168.2.70xc2b7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:07:59.155018091 CET1.1.1.1192.168.2.70x68e9No error (0)mike-goldman.bubbleapps.io104.18.245.24A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:07:59.155018091 CET1.1.1.1192.168.2.70x68e9No error (0)mike-goldman.bubbleapps.io104.18.246.24A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:07:59.155044079 CET1.1.1.1192.168.2.70x7c93No error (0)mike-goldman.bubbleapps.io65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.607966900 CET1.1.1.1192.168.2.70xcf2No error (0)a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io104.17.123.183A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.607966900 CET1.1.1.1192.168.2.70xcf2No error (0)a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io104.17.124.183A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.614451885 CET1.1.1.1192.168.2.70xd7b6No error (0)d2tf8y1b8kxrzw.cloudfront.net18.238.50.180A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.614451885 CET1.1.1.1192.168.2.70xd7b6No error (0)d2tf8y1b8kxrzw.cloudfront.net18.238.50.168A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.614451885 CET1.1.1.1192.168.2.70xd7b6No error (0)d2tf8y1b8kxrzw.cloudfront.net18.238.50.143A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.614451885 CET1.1.1.1192.168.2.70xd7b6No error (0)d2tf8y1b8kxrzw.cloudfront.net18.238.50.41A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.624548912 CET1.1.1.1192.168.2.70xf519No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.630140066 CET1.1.1.1192.168.2.70xf566No error (0)a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.632224083 CET1.1.1.1192.168.2.70x42eeNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:01.632224083 CET1.1.1.1192.168.2.70x42eeNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:02.475816965 CET1.1.1.1192.168.2.70x9ee7No error (0)mike-goldman.bubbleapps.io104.18.245.24A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:02.475816965 CET1.1.1.1192.168.2.70x9ee7No error (0)mike-goldman.bubbleapps.io104.18.246.24A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:02.498109102 CET1.1.1.1192.168.2.70x7a04No error (0)mike-goldman.bubbleapps.io65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.145210028 CET1.1.1.1192.168.2.70x3b9bNo error (0)notify.bubble.io104.17.124.183A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.145210028 CET1.1.1.1192.168.2.70x3b9bNo error (0)notify.bubble.io104.17.123.183A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.168524027 CET1.1.1.1192.168.2.70xbaf3No error (0)notify.bubble.io65IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.408991098 CET1.1.1.1192.168.2.70xaf93No error (0)plst237.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.408991098 CET1.1.1.1192.168.2.70xaf93No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.442806005 CET1.1.1.1192.168.2.70x2218No error (0)plst237.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.442806005 CET1.1.1.1192.168.2.70x2218No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.442806005 CET1.1.1.1192.168.2.70x2218No error (0)s3-w.us-east-1.amazonaws.com52.217.199.177A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.442806005 CET1.1.1.1192.168.2.70x2218No error (0)s3-w.us-east-1.amazonaws.com16.15.179.102A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.442806005 CET1.1.1.1192.168.2.70x2218No error (0)s3-w.us-east-1.amazonaws.com52.217.175.89A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.442806005 CET1.1.1.1192.168.2.70x2218No error (0)s3-w.us-east-1.amazonaws.com3.5.28.175A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.442806005 CET1.1.1.1192.168.2.70x2218No error (0)s3-w.us-east-1.amazonaws.com16.182.67.241A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.442806005 CET1.1.1.1192.168.2.70x2218No error (0)s3-w.us-east-1.amazonaws.com52.217.198.129A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.442806005 CET1.1.1.1192.168.2.70x2218No error (0)s3-w.us-east-1.amazonaws.com3.5.20.112A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:04.442806005 CET1.1.1.1192.168.2.70x2218No error (0)s3-w.us-east-1.amazonaws.com52.217.161.249A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:05.436506033 CET1.1.1.1192.168.2.70x2b74No error (0)d1muf25xaso8hp.cloudfront.net13.225.66.175A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:05.436506033 CET1.1.1.1192.168.2.70x2b74No error (0)d1muf25xaso8hp.cloudfront.net13.225.66.172A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:05.436506033 CET1.1.1.1192.168.2.70x2b74No error (0)d1muf25xaso8hp.cloudfront.net13.225.66.230A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:05.436506033 CET1.1.1.1192.168.2.70x2b74No error (0)d1muf25xaso8hp.cloudfront.net13.225.66.106A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:06.899028063 CET1.1.1.1192.168.2.70x57daNo error (0)d1muf25xaso8hp.cloudfront.net13.225.66.175A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:06.899028063 CET1.1.1.1192.168.2.70x57daNo error (0)d1muf25xaso8hp.cloudfront.net13.225.66.230A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:06.899028063 CET1.1.1.1192.168.2.70x57daNo error (0)d1muf25xaso8hp.cloudfront.net13.225.66.106A (IP address)IN (0x0001)false
                                                                                                                                                                      Mar 21, 2025 16:08:06.899028063 CET1.1.1.1192.168.2.70x57daNo error (0)d1muf25xaso8hp.cloudfront.net13.225.66.172A (IP address)IN (0x0001)false
                                                                                                                                                                      • mike-goldman.bubbleapps.io
                                                                                                                                                                        • d2tf8y1b8kxrzw.cloudfront.net
                                                                                                                                                                        • a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io
                                                                                                                                                                        • cdnjs.cloudflare.com
                                                                                                                                                                        • plst237.s3.amazonaws.com
                                                                                                                                                                        • d1muf25xaso8hp.cloudfront.net
                                                                                                                                                                      • www.google.com
                                                                                                                                                                      • notify.bubble.io
                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      0192.168.2.749704104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:07:59 UTC709OUTGET /survey/harbor-wholesale-foods-v30 HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2025-03-21 15:08:01 UTC1330INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:01 GMT
                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      set-cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; path=/; expires=Mon, 24 Mar 2025 15:08:00 GMT; samesite=none; secure; httponly
                                                                                                                                                                      set-cookie: mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; path=/; expires=Mon, 24 Mar 2025 15:08:00 GMT; samesite=none; secure; httponly
                                                                                                                                                                      set-cookie: mike-goldman_u1main=1742569680131x739489264147807500; path=/; samesite=none; secure
                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                      cache-control: no-store
                                                                                                                                                                      x-bubble-perf: {"total":1626.8,"percents":{"top":{"bubble_cpu":2.7,"block":96.7,"capacity_rl":0,"other_pause":0,"pre_fiber":0.7},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":71.2,"appserver_cache_misses_time":0,"redis":25.2,"fiber_queue":19.5,"capacity_wait":1.9}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"derived_cache_attempts":8,"derived_cache_memory_misses":8,"serverjson":59,"appserver_cache_attempts":1,"appserver_mem_cache_hits":0,"appserver_cache_hits":1,"appserver_cache_misses":0,"redis":48,"fiber_queue":125,"blocks":124},"misc":{"userdb_results":3,"userdb_data":840,"spent_time":12537987}}
                                                                                                                                                                      x-bubble-capacity-used: 0.193 unit-seconds used
                                                                                                                                                                      2025-03-21 15:08:01 UTC172INData Raw: 78 2d 62 75 62 62 6c 65 2d 63 61 70 61 63 69 74 79 2d 6c 69 6d 69 74 3a 20 33 30 2e 34 20 6d 73 20 73 6c 6f 77 65 72 0d 0a 76 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 63 66 2d 63 61 63 68 65 2d 73 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 32 33 65 35 63 62 31 35 63 39 61 38 63 62 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: x-bubble-capacity-limit: 30.4 ms slowervary: Accept-Encodingcf-cache-status: DYNAMICServer: cloudflareCF-RAY: 923e5cb15c9a8cb4-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 33 32 35 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 0a 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 77 69 6e 64 6f 77 2e 62 75 62 62 6c 65 5f 73 65 73 73 69 6f 6e 5f 75 69 64 20 3d 20 27 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38 39 32 36 34 31 34 37 38 30 37 35 30 30 27 3b 0a 3c 2f 73 63 72
                                                                                                                                                                      Data Ascii: 3253<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><title></title><script type="text/javascript"> window.bubble_session_uid = '1742569680131x739489264147807500';</scr
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 65 6e 74 5f 75 73 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6d 61 6b 65 5f 70 72 6f 78 79 28 7b 20 69 64 3a 20 22 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38 39 32 36 34 31 34 37 38 30 37 35 30 30 22 20 7d 2c 20 27 4c 69 62 28 29 2e 63 75 72 72 65 6e 74 5f 75 73 65 72 27 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 20 27 4c 69 62 28 29 27 29 3b 0a 20 20 7d 0a 7d 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 5f 65 72 72 6f 72 5f 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 61 64 5f 65 72 72 6f
                                                                                                                                                                      Data Ascii: ent_user: function() { return make_proxy({ id: "1742569680131x739489264147807500" }, 'Lib().current_user'); } }, 'Lib()'); }});</script><script type="text/javascript">function load_error_function (event) { return window.load_erro
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 6d 69 6e 67 73 5b 27 70 6f 73 74 5f 65 61 72 6c 79 5f 6a 73 27 5d 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 57 65 62 46 6f 6e 74 46 69 6e 69 73 68 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 77 65 62 5f 66 6f 6e 74 73 5f 61 63 74 69 76 65 20 3d 20 74 72 75 65 3b 0a 69 66 20 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 77 65 62 5f 66 6f 6e 74 73 5f 61 63 74 69 76 65 5f 63 62 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 77 65 62 5f 66 6f 6e 74 73 5f 61 63 74 69 76 65 5f 63 62 28 29 3b
                                                                                                                                                                      Data Ascii: mings['post_early_js'] = Date.now();</script><script type="text/javascript">(function () { function onWebFontFinish () { window.google_web_fonts_active = true;if (window.google_web_fonts_active_cb) { window.google_web_fonts_active_cb();
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 61 74 65 20 3d 3d 3d 20 34 20 26 26 20 74 68 69 73 2e 73 74 61 74 75 73 20 3d 3d 3d 20 32 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 61 74 61 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0a 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 5f 64 61 74 61 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 69 62 28 29 2e 64 62 5f 69 6e 73 74 61 6e 63 65 28 29 2e 69 6e 69 74 69 61 6c 69 7a 65 5f 64 61 74 61 28 64 2e 69 64 2c 20 64 2e 64 61 74 61 2c 20 64 2e 74 79 70 65 2c 20 64 2e 76 65 72 73 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: ate === 4 && this.status === 200) { const data = JSON.parse(this.responseText); function init_data() { data.forEach(function(d) { Lib().db_instance().initialize_data(d.id, d.data, d.type, d.version);
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 64 6d 61 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 6b 65 20 47 6f 6c 64 6d 61 6e 20 41 73 73 65 73 73 6d 65 6e 74 20 41 70 70 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 6b 65 20 47 6f 6c 64 6d 61 6e 20 41 73 73 65 73 73 6d 65 6e 74 20 41 70 70 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6d 69 6b 65 2d 67 6f 6c 64 6d 61 6e 2e 62 75 62 62 6c 65 61 70 70 73 2e 69 6f 2f 73 75 72 76 65 79 2f 68 61 72 62 6f 72 2d 77 68 6f 6c 65 73 61 6c 65 2d 66 6f 6f 64 73 2d 76 33 30 22 20
                                                                                                                                                                      Data Ascii: dman" /><meta property="og:site_name" content="Mike Goldman Assessment App" /><meta name="twitter:site_name" content="Mike Goldman Assessment App" /><meta property="og:url" content="https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30"
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 39 33 65 64 38 64 65 65 32 39 65 32 65 34 64 37 37 31 33 62 39 66 66 2f 70 72 65 5f 72 75 6e 5f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 73 72 63 3d 22 2f 70 61 63 6b 61 67 65 2f 72 75 6e 5f 6a 73 2f 36 36 62 34 35 62 61 30 63 36 63 61 62 64 36 33 33 63 61 39 65 65 35 35 65 31 36 32 31 66 39 37 62 66 31 37 34 66 35 34 64 37 35 63 30 61 38 35 32 32 35 38 61 33 63 31 62 65 63 38 38 62 63 31 2f 78 66 61 6c 73 65 2f 78 32 38 2f 72 75 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65
                                                                                                                                                                      Data Ascii: 93ed8dee29e2e4d7713b9ff/pre_run_jquery.js"></script><script type="text/javascript" crossorigin="anonymous" charset="UTF-8" src="/package/run_js/66b45ba0c6cabd633ca9ee55e1621f97bf174f54d75c0a852258a3c1bec88bc1/xfalse/x28/run.js"></script><script type="te
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 5b 27 70 6f 73 74 5f 73 74 61 74 69 63 5f 6a 73 27 5d 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 20 3d 20 7b 7d 0a 7d 0a 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f
                                                                                                                                                                      Data Ascii: execution_timings['post_static_js'] = Date.now();</script><script type="text/javascript">if (!window._bubble_page_load_data) { window._bubble_page_load_data = {}}if (!window._bubble_page_load_data.js_execution_timings) { window._bubble_page_load_
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 64 32 74 66 38 79 31 62 38 6b 78 72 7a 77 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 73 65 72 76 65 5f 66 69 6c 65 73 2f 61 69 72 61 6c 65 72 74 2f 6a 71 75 65 72 79 2e 74 6f 61 73 74 2e 6d 69 6e 2e 63 73 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 32 74 66 38 79 31 62 38 6b 78 72 7a 77 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 73 65 72 76 65 5f 66 69 6c 65 73 2f 61 69 72 61 6c 65 72 74 2f 6a 71 75 65 72 79 2d 78 73 73 2e 74 6f 61 73 74 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 31 35 33 39 31 32 34 38 32 34 34 32 32 78 31 39 34 32 37 39 33 35 36 33 39 36 39 39 34 35 36 30 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 32 33 30 37 33 37 34 37 61 35 36 39 30 34
                                                                                                                                                                      Data Ascii: d2tf8y1b8kxrzw.cloudfront.net/serve_files/airalert/jquery.toast.min.css" /><script src="https://d2tf8y1b8kxrzw.cloudfront.net/serve_files/airalert/jquery-xss.toast.min.js"></script>... 1539124824422x194279356396994560 --><script src="//a23073747a56904
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 74 79 6c 65 27 29 3b 0a 63 73 73 2e 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3b 0a 63 73 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 2e 77 61 72 6e 69 6e 67 2d 6d 65 73 73 61 67 65 2d 66 61 69 6c 75 72 65 20 7b 70 61 64 64 69 6e 67 3a 20 33 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 70 72 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 30 30 30 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 7d 22 29 29 3b 0a 64 6f
                                                                                                                                                                      Data Ascii: ent.createElement('style');css.type='text/css';css.appendChild(document.createTextNode(".warning-message-failure {padding: 30px; line-height: 1.5; white-space: pre; z-index: 1000000; position: fixed; width: 100%; height: 100%; background: white;}"));do


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      1192.168.2.749702142.250.80.44435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC575OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiKo8sBCIWgzQEI9s/OAQiA1s4BCMnczgEIhODOAQii5M4BCK/kzgEI6eTOAQ==
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2025-03-21 15:08:01 UTC1303INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:01 GMT
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      Expires: -1
                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-JqclbjF-DdGpkYPwzJRU0g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                      Accept-CH: Downlink
                                                                                                                                                                      Accept-CH: RTT
                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                      Server: gws
                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      2025-03-21 15:08:01 UTC1303INData Raw: 62 62 37 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 70 6f 6b c3 a9 6d 6f 6e 20 63 65 6e 74 65 72 20 64 65 73 74 69 6e 65 64 20 72 69 76 61 6c 73 20 70 72 65 20 6f 72 64 65 72 22 2c 22 75 67 61 20 66 6f 6f 74 62 61 6c 6c 20 6e 69 74 72 6f 20 74 75 67 67 6c 65 22 2c 22 6d 61 72 76 65 6c 20 72 69 76 61 6c 73 20 70 65 6e 69 20 70 61 72 6b 65 72 20 6e 65 72 66 22 2c 22 75 6b 20 67 65 72 6d 61 6e 79 20 74 72 61 76 65 6c 20 61 64 76 69 73 6f 72 79 22 2c 22 6d 69 6e 65 63 72 61 66 74 20 6d 6f 76 69 65 20 6d 63 64 6f 6e 61 6c 64 73 20 68 61 70 70 79 20 6d 65 61 6c 22 2c 22 6e 65 62 72 61 73 6b 61 20 73 6e 6f 77 66 61 6c 6c 20 74 6f 74 61 6c 73 22 2c 22 73 6b 79 65 20 6e 69 63 6f 6c 73 6f 6e 20 74 69 61 72 61 20 62 72 6f 77 6e 20 62 6f 78 69 6e 67 22 2c 22 77 61 6c 74
                                                                                                                                                                      Data Ascii: bb7)]}'["",["pokmon center destined rivals pre order","uga football nitro tuggle","marvel rivals peni parker nerf","uk germany travel advisory","minecraft movie mcdonalds happy meal","nebraska snowfall totals","skye nicolson tiara brown boxing","walt
                                                                                                                                                                      2025-03-21 15:08:01 UTC1303INData Raw: 56 56 5a 30 62 45 73 32 4d 30 34 32 55 54 49 32 5a 6a 64 53 5a 45 35 59 4e 6d 4e 5a 56 56 4e 5a 64 48 46 52 55 30 45 79 61 56 4d 79 56 79 73 35 65 69 74 49 55 46 55 72 57 46 64 30 59 6c 68 74 62 53 39 58 61 55 74 36 59 57 4a 61 54 47 6c 77 4d 6e 55 35 4d 79 39 42 52 47 6c 75 4e 6b 73 79 4e 32 73 34 4b 33 46 57 56 54 4a 6b 62 56 59 34 5a 6e 59 72 61 6d 39 56 64 56 6c 57 53 32 74 30 4e 32 31 49 56 6e 46 51 54 47 6c 72 53 47 4a 31 4f 56 4e 4e 52 53 74 6c 59 54 64 48 57 45 70 43 54 33 52 33 5a 57 70 57 56 6c 5a 57 56 58 68 4e 63 58 46 78 63 55 46 4e 65 44 4a 73 63 30 78 72 4e 6b 6c 31 56 45 78 5a 51 6a 4e 6f 63 30 74 43 4c 30 51 7a 61 57 4d 76 59 6b 35 48 61 6b 5a 32 61 6b 38 35 65 45 6c 71 53 32 4e 56 56 57 39 52 51 7a 4a 6e 4c 30 78 30 55 47 64 76 4e 44 5a
                                                                                                                                                                      Data Ascii: VVZ0bEs2M042UTI2ZjdSZE5YNmNZVVNZdHFRU0EyaVMyVys5eitIUFUrWFd0YlhtbS9XaUt6YWJaTGlwMnU5My9BRGluNksyN2s4K3FWVTJkbVY4ZnYram9VdVlWS2t0N21IVnFQTGlrSGJ1OVNNRStlYTdHWEpCT3R3ZWpWVlZWVXhNcXFxcUFNeDJsc0xrNkl1VExZQjNoc0tCL0QzaWMvYk5HakZ2ak85eElqS2NVVW9RQzJnL0x0UGdvNDZ
                                                                                                                                                                      2025-03-21 15:08:01 UTC400INData Raw: 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 65 76 65 6e 74 69 64 22 3a 22 37 37 38 32 36 30 34 38 37 32 34 34 33 38 37 30 37 38 38 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c
                                                                                                                                                                      Data Ascii: {"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"7782604872443870788","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,
                                                                                                                                                                      2025-03-21 15:08:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      2192.168.2.749703104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC891OUTGET /package/early_js/05ae9fe83d6b755291132aab9d325d70918aafd336da1bd91a41a31c8b25734b/early.js HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:01 UTC1064INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:01 GMT
                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      x-bubble-perf: {"total":17.8,"percents":{"top":{"bubble_cpu":22.9,"block":57.2,"capacity_rl":0,"other_pause":0,"pre_fiber":18.5},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":24,"appserver_cache_misses_time":0,"redis":35.3,"fiber_queue":3.3,"capacity_wait":17.6}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":8,"fiber_queue":11,"blocks":10},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":612560}}
                                                                                                                                                                      x-bubble-capacity-used: 0.009 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                      Age: 243980
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cbda939de98-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:01 UTC305INData Raw: 35 65 39 66 0d 0a 0a 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 20 3d 20 7b 7d 0a 20 20 20 20 7d 0a 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 29 20 7b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 20 3d 20 7b 7d 0a 20 20 20 20 7d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f
                                                                                                                                                                      Data Ascii: 5e9f if (!window._bubble_page_load_data) { window._bubble_page_load_data = {} } if (!window._bubble_page_load_data.js_execution_timings) { window._bubble_page_load_data.js_execution_timings = {} } window._bubble_page_lo
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 69 6f 6e 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 20 53 6d 61 6c 6c 20 42 61 74 63 68 2c 20 49 6e 63 2e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 20 79 6f 75 20 6d 61 79 20 6e 6f 74 0a 20 2a 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 0a 20 2a 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e
                                                                                                                                                                      Data Ascii: ion = Date.now();/* * Copyright 2015 Small Batch, Inc. * * Licensed under the Apache License, Version 2.0 (the "License"); you may not * use this file except in compliance with the License. You may obtain a copy of * the License at * * http://www.
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 76 61 72 20 71 3d 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 61 2c 62 29 7b 74 68 69 73 2e 4b 3d 61 3b 74 68 69 73 2e 77 3d 62 7c 7c 61 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 77 2e 64 6f 63 75 6d 65 6e 74 7d 73 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 74 68 69 73 2e 44 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 29 3b 69 66 28 62 29 66 6f 72 28 76 61 72 20 64 20 69 6e 20 62 29 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 26 26 28 22 73 74 79 6c 65 22 3d 3d 64 3f 61 2e 73 74 79 6c 65 2e
                                                                                                                                                                      Data Ascii: apply(null,arguments)}var q=Date.now||function(){return+new Date};function s(a,b){this.K=a;this.w=b||a;this.D=this.w.document}s.prototype.createElement=function(a,b,c){a=this.D.createElement(a);if(b)for(var d in b)b.hasOwnProperty(d)&&("style"==d?a.style.
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 64 3d 66 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 7c 7c 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 26 26 22 6c 6f 61 64 65 64 22 21 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 26 26 22 63 6f 6d 70 6c 65 74 65 22 21 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 28 67 3d 21 30 2c 63 26 26 63 28 6e 75 6c 6c 29 2c 66 2e 6f 6e 6c 6f 61 64 3d 66 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 2c 22 48 45 41 44 22 3d 3d 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 74 61 67 4e 61 6d 65 26 26 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 66 29 29 7d 3b 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 3b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                      Data Ascii: d=f.onreadystatechange=function(){g||this.readyState&&"loaded"!=this.readyState&&"complete"!=this.readyState||(g=!0,c&&c(null),f.onload=f.onreadystatechange=null,"HEAD"==f.parentNode.tagName&&e.removeChild(f))};e.appendChild(f);window.setTimeout(function(
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 26 28 63 3d 70 61 72 73 65 49 6e 74 28 61 5b 32 5d 2c 31 30 29 29 2c 6e 75 6c 6c 21 3d 3d 61 5b 33 5d 26 26 61 5b 33 5d 26 26 28 64 3d 70 61 72 73 65 49 6e 74 28 61 5b 33 5d 2c 31 30 29 29 2c 6e 75 6c 6c 21 3d 3d 61 5b 34 5d 26 26 61 5b 34 5d 26 26 28 65 3d 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 61 5b 34 5d 29 3f 70 61 72 73 65 49 6e 74 28 61 5b 34 5d 2c 31 30 29 3a 61 5b 34 5d 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 41 28 62 2c 63 2c 64 2c 65 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 74 68 69 73 2e 50 3d 61 3b 74 68 69 73 2e 6a 61 3d 63 3b 74 68 69 73 2e 79 61 3d 65 3b 74 68 69 73 2e 69 61 3d 67 3b 74 68 69 73 2e 6d 3d 68 7d 6c 28 22 77 65 62 66 6f 6e 74 2e 55 73 65 72 41 67 65 6e 74 22 2c 43
                                                                                                                                                                      Data Ascii: &(c=parseInt(a[2],10)),null!==a[3]&&a[3]&&(d=parseInt(a[3],10)),null!==a[4]&&a[4]&&(e=/^[0-9]+$/.test(a[4])?parseInt(a[4],10):a[4]));return new A(b,c,d,e)};function C(a,b,c,d,e,f,g,h){this.P=a;this.ja=c;this.ya=e;this.ia=g;this.m=h}l("webfont.UserAgent",C
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 6b 6f 22 29 26 26 28 61 3d 22 47 65 63 6b 6f 22 29 2c 42 28 47 28 74 68 69 73 2e 61 2c 2f 72 76 3a 28 5b 5e 5c 29 5d 2b 29 2f 2c 31 29 29 29 2c 2d 31 21 3d 74 68 69 73 2e 61 2e 69 6e 64 65 78 4f 66 28 22 4f 70 65 72 61 20 4d 69 6e 69 2f 22 29 29 63 3d 42 28 47 28 74 68 69 73 2e 61 2c 2f 4f 70 65 72 61 20 4d 69 6e 69 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 2c 31 29 29 2c 61 3d 6e 65 77 20 43 28 22 4f 70 65 72 61 4d 69 6e 69 22 2c 30 2c 61 2c 30 2c 45 28 74 68 69 73 29 2c 30 2c 62 2c 6e 65 77 20 7a 28 21 31 2c 21 31 2c 21 31 2c 21 21 74 68 69 73 2e 6b 2e 66 6f 6e 74 73 29 29 3b 65 6c 73 65 7b 69 66 28 2d 31 21 3d 74 68 69 73 2e 61 2e 69 6e 64 65 78 4f 66 28 22 56 65 72 73 69 6f 6e 2f 22 29 26 26 28 63 3d 42 28 47 28 74 68 69 73 2e 61 2c 2f 56 65 72 73 69 6f 6e
                                                                                                                                                                      Data Ascii: ko")&&(a="Gecko"),B(G(this.a,/rv:([^\)]+)/,1))),-1!=this.a.indexOf("Opera Mini/"))c=B(G(this.a,/Opera Mini\/([\d\.]+)/,1)),a=new C("OperaMini",0,a,0,E(this),0,b,new z(!1,!1,!1,!!this.k.fonts));else{if(-1!=this.a.indexOf("Version/")&&(c=B(G(this.a,/Version
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 72 6f 69 64 29 20 28 5b 5e 3b 29 5d 2b 29 2f 2c 32 29 3b 69 66 28 62 7c 7c 28 62 3d 47 28 61 2e 61 2c 2f 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 28 20 4f 53 29 3f 20 28 5b 5e 3b 29 5d 2b 29 2f 2c 32 29 29 7c 7c 28 62 3d 47 28 61 2e 61 2c 2f 28 69 50 68 6f 6e 65 20 29 3f 4f 53 20 28 5b 5c 64 5f 5d 2b 29 2f 2c 32 29 29 29 72 65 74 75 72 6e 20 62 3b 69 66 28 62 3d 47 28 61 2e 61 2c 2f 28 3f 3a 4c 69 6e 75 78 7c 43 72 4f 53 7c 43 72 4b 65 79 29 20 28 5b 5e 3b 29 5d 2b 29 2f 2c 31 29 29 66 6f 72 28 76 61 72 20 62 3d 62 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 31 29 69 66 28 2f 5e 5b 5c 64 5c 2e 5f 5d 2b 24 2f 2e 74 65 73 74 28 62 5b 63 5d 29 29 72 65 74 75 72 6e 20 62 5b 63 5d 3b 72 65 74 75 72 6e 28 61 3d 47
                                                                                                                                                                      Data Ascii: roid) ([^;)]+)/,2);if(b||(b=G(a.a,/Windows Phone( OS)? ([^;)]+)/,2))||(b=G(a.a,/(iPhone )?OS ([\d_]+)/,2)))return b;if(b=G(a.a,/(?:Linux|CrOS|CrKey) ([^;)]+)/,1))for(var b=b.split(/\s/),c=0;c<b.length;c+=1)if(/^[\d\._]+$/.test(b[c]))return b[c];return(a=G
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 22 3d 3d 62 7c 7c 22 69 50 6f 64 22 3d 3d 62 7c 7c 22 4d 61 63 69 6e 74 6f 73 68 22 3d 3d 62 2c 21 21 61 2e 6b 2e 66 6f 6e 74 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 28 61 3d 61 2e 6d 61 74 63 68 28 62 29 29 26 26 61 5b 63 5d 3f 61 5b 63 5d 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 48 28 61 29 7b 69 66 28 61 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 29 72 65 74 75 72 6e 20 61 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 61 29 7b 74 68 69 73 2e 78 61 3d 61 7c 7c 22 2d 22 7d 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 2e 70 75 73 68
                                                                                                                                                                      Data Ascii: "==b||"iPod"==b||"Macintosh"==b,!!a.k.fonts))}function G(a,b,c){return(a=a.match(b))&&a[c]?a[c]:""}function H(a){if(a.documentMode)return a.documentMode};function J(a){this.xa=a||"-"}J.prototype.e=function(a){for(var b=[],c=0;c<arguments.length;c++)b.push
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 3d 3d 67 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3f 64 2e 70 75 73 68 28 67 29 3a 64 2e 70 75 73 68 28 22 27 22 2b 67 2b 22 27 22 29 7d 64 3d 64 2e 6a 6f 69 6e 28 22 2c 22 29 3b 65 3d 22 6e 6f 72 6d 61 6c 22 3b 22 6f 22 3d 3d 3d 62 2e 51 3f 65 3d 22 6f 62 6c 69 71 75 65 22 3a 22 69 22 3d 3d 3d 62 2e 51 26 26 28 65 3d 22 69 74 61 6c 69 63 22 29 3b 63 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 70 78 3b 6c 65 66 74 3a 30 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d
                                                                                                                                                                      Data Ascii: ==g.indexOf(" ")?d.push(g):d.push("'"+g+"'")}d=d.join(",");e="normal";"o"===b.Q?e="oblique":"i"===b.Q&&(e="italic");c.style.cssText="display:block;position:absolute;top:0px;left:0px;visibility:hidden;font-size:300px;width:auto;height:auto;line-height:norm
                                                                                                                                                                      2025-03-21 15:08:01 UTC1369INData Raw: 2e 73 2e 67 65 74 4e 61 6d 65 28 29 29 29 3f 53 28 61 2c 61 2e 61 61 29 3a 53 28 61 2c 61 2e 76 61 29 3a 6d 61 28 61 29 3a 53 28 61 2c 61 2e 61 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 61 28 74 68 69 73 29 7d 2c 61 29 2c 32 35 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 29 7b 61 2e 46 2e 72 65 6d 6f 76 65 28 29 3b 61 2e 47 2e 72 65 6d 6f 76 65 28 29 3b 62 28 61 2e 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 61 2c 62 2c 63 2c 64 29 7b 74 68 69 73 2e 64 3d 62 3b 74 68 69 73 2e 75 3d 63 3b 74 68 69 73 2e 55 3d 30 3b 74 68 69 73 2e 66 61 3d 74 68 69 73 2e 63 61 3d 21 31 3b 74 68 69 73 2e 59 3d 64 3b 74 68 69 73 2e 6d 3d 61 2e 6d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28
                                                                                                                                                                      Data Ascii: .s.getName()))?S(a,a.aa):S(a,a.va):ma(a):S(a,a.aa)}function ma(a){setTimeout(n(function(){ka(this)},a),25)}function S(a,b){a.F.remove();a.G.remove();b(a.s)};function T(a,b,c,d){this.d=b;this.u=c;this.U=0;this.fa=this.ca=!1;this.Y=d;this.m=a.m}function na(


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      3192.168.2.749709104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC901OUTGET /package/run_css/0404cadb4f43752e9419cee5126a2fa36e38c1d9b81ae8c6101170a50b21f6f1/mike-goldman/live/survey/xfalse/xfalse/run.css HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:02 UTC1100INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:01 GMT
                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      x-bubble-perf: {"total":254.3,"percents":{"top":{"bubble_cpu":6.2,"block":92.9,"capacity_rl":0,"other_pause":0,"pre_fiber":1.1},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":43.7,"appserver_cache_misses_time":0,"redis":11.6,"fiber_queue":14.4,"capacity_wait":3.1}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"derived_cache_attempts":2,"derived_cache_memory_misses":2,"serverjson":45,"appserver_cache_attempts":1,"appserver_mem_cache_hits":0,"appserver_cache_hits":1,"appserver_cache_misses":0,"redis":13,"fiber_queue":72,"blocks":71},"misc":{"userdb_results":1,"userdb_data":4,"spent_time":2377856}}
                                                                                                                                                                      x-bubble-capacity-used: 0.037 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cbfde884e4d-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:02 UTC269INData Raw: 37 62 36 36 0d 0a 2f 2a 20 68 74 74 70 3a 2f 2f 6d 65 79 65 72 77 65 62 2e 63 6f 6d 2f 65 72 69 63 2f 74 6f 6f 6c 73 2f 63 73 73 2f 72 65 73 65 74 2f 0a 20 20 20 76 32 2e 30 20 7c 20 32 30 31 31 30 31 32 36 0a 20 20 20 4c 69 63 65 6e 73 65 3a 20 6e 6f 6e 65 20 28 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 29 0a 2a 2f 0a 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 64 69 76 2c 20 73 70 61 6e 2c 20 61 70 70 6c 65 74 2c 20 6f 62 6a 65 63 74 2c 20 69 66 72 61 6d 65 2c 0a 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 70 2c 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 20 70 72 65 2c 0a 61 2c 20 61 62 62 72 2c 20 61 63 72 6f 6e 79 6d 2c 20 61 64 64 72 65 73 73 2c 20 62 69 67 2c 20 63 69 74 65 2c 0a 64 65 6c 2c 20 64 66 6e 2c 20 65 6d 2c 20 69 6d 67 2c 20 69
                                                                                                                                                                      Data Ascii: 7b66/* http://meyerweb.com/eric/tools/css/reset/ v2.0 | 20110126 License: none (public domain)*/html, body, div, span, applet, object, iframe,h1, h2, h3, h4, h5, h6, p, blockquote, pre,a, abbr, acronym, address, big, cite,del, dfn, em, img, i
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 20 73 61 6d 70 2c 0a 73 6d 61 6c 6c 2c 20 73 74 72 69 6b 65 2c 20 73 74 72 6f 6e 67 2c 20 73 75 62 2c 20 73 75 70 2c 20 74 74 2c 20 76 61 72 2c 0a 62 2c 20 75 2c 20 69 2c 20 63 65 6e 74 65 72 2c 0a 64 6c 2c 20 64 74 2c 20 64 64 2c 20 6f 6c 2c 20 75 6c 2c 20 6c 69 2c 0a 66 69 65 6c 64 73 65 74 2c 20 66 6f 72 6d 2c 20 6c 61 62 65 6c 2c 20 6c 65 67 65 6e 64 2c 0a 74 61 62 6c 65 2c 20 63 61 70 74 69 6f 6e 2c 20 74 62 6f 64 79 2c 20 74 66 6f 6f 74 2c 20 74 68 65 61 64 2c 20 74 72 2c 20 74 68 2c 20 74 64 2c 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 63 61 6e 76 61 73 2c 20 64 65 74 61 69 6c 73 2c 20 65 6d 62 65 64 2c 0a 66 69 67 75 72 65 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 0a 6d
                                                                                                                                                                      Data Ascii: samp,small, strike, strong, sub, sup, tt, var,b, u, i, center,dl, dt, dd, ol, ul, li,fieldset, form, label, legend,table, caption, tbody, tfoot, thead, tr, th, td,article, aside, canvas, details, embed,figure, figcaption, footer, header, hgroup,m
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 65 66 6f 72 65 2c 20 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 2c 0a 71 3a 62 65 66 6f 72 65 2c 20 71 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2f 2a 0a 53 6f 6d 65 20 64 65 66 61 75 6c 74 20 73 74 79 6c 69 6e 67 2e 20 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 65 64 69 74 20 6d 6f 64 65 20 61 6e 64 20 72 75 6e 20 6d 6f 64 65 2c 20 61 6e 64 20 65 66 66 65 63 74 73 20 74 68 69 6e 67 73 0a 73 75 63 68 20 61 73 20 48 54 4d 4c 20 65 6c 65 6d 65 6e 74 73 2e 0a 2a 2f 0a 62 2c 20
                                                                                                                                                                      Data Ascii: efore, blockquote:after,q:before, q:after { content: ""; content: none;}table { border-collapse: collapse; border-spacing: 0;}/*Some default styling. This applies to edit mode and run mode, and effects thingssuch as HTML elements.*/b,
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 72 61 2f 53 61 66 61 72 69 20 2a 2f 0a 20 20 63 6f 6c 6f 72 3a 20 23 41 39 41 39 41 39 3b 0a 7d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 69 6e 70 75 74 5d 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c
                                                                                                                                                                      Data Ascii: ra/Safari */ color: #A9A9A9;}input[type=input]::-moz-placeholder, input[type=text]::-moz-placeholder, input[type=password]::-moz-placeholder, input[type=email]::-moz-placeholder, input[type=search]::-moz-placeholder, input[type=tel]::-moz-placeholder,
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 74 5d 2e 67 72 65 79 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2e 67 72 65 79 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2e 67 72 65 79 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2e 67 72 65 79 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2e 67 72 65 79 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2e 67 72 65 79 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 74 65 78 74 61 72 65 61 2e 67 72 65 79 3a 3a 2d 6d
                                                                                                                                                                      Data Ascii: t].grey::-moz-placeholder, input[type=text].grey::-moz-placeholder, input[type=password].grey::-moz-placeholder, input[type=email].grey::-moz-placeholder, input[type=search].grey::-moz-placeholder, input[type=tel].grey::-moz-placeholder, textarea.grey::-m
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 20 7b 20 2f 2a 20 43 68 72 6f 6d 65 2f 4f 70 65 72 61 2f 53 61 66 61 72 69 20 2a 2f 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 7d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 69 6e 70 75 74 5d 2e 77 68 69 74 65 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2e 77 68 69 74 65 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2e 77 68 69 74 65 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2e 77 68 69 74 65 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2e 77 68 69 74 65 3a 3a 2d 6d 6f 7a 2d 70
                                                                                                                                                                      Data Ascii: { /* Chrome/Opera/Safari */ color: #FFFFFF;}input[type=input].white::-moz-placeholder, input[type=text].white::-moz-placeholder, input[type=password].white::-moz-placeholder, input[type=email].white::-moz-placeholder, input[type=search].white::-moz-p
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 74 79 70 65 3d 74 65 6c 5d 2e 62 6c 61 63 6b 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 74 65 78 74 61 72 65 61 2e 62 6c 61 63 6b 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 20 2f 2a 20 43 68 72 6f 6d 65 2f 4f 70 65 72 61 2f 53 61 66 61 72 69 20 2a 2f 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 0a 7d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 69 6e 70 75 74 5d 2e 62 6c 61 63 6b 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2e 62 6c 61 63 6b 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2e 62 6c 61 63 6b 3a 3a 2d 6d 6f 7a 2d 70 6c 61
                                                                                                                                                                      Data Ascii: type=tel].black::-webkit-input-placeholder, textarea.black::-webkit-input-placeholder { /* Chrome/Opera/Safari */ color: #333333;}input[type=input].black::-moz-placeholder, input[type=text].black::-moz-placeholder, input[type=password].black::-moz-pla
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2e 62 6c 75 65 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2e 62 6c 75 65 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 74 65 78 74 61 72 65 61 2e 62 6c 75 65 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 20 2f 2a 20 43 68 72 6f 6d 65 2f 4f 70 65 72 61 2f 53 61 66 61 72 69 20 2a 2f 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 30 41 45 46 37 3b 0a 7d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 69 6e 70 75 74 5d 2e 62 6c 75 65 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69
                                                                                                                                                                      Data Ascii: it-input-placeholder, input[type=search].blue::-webkit-input-placeholder, input[type=tel].blue::-webkit-input-placeholder, textarea.blue::-webkit-input-placeholder { /* Chrome/Opera/Safari */ color: #60AEF7;}input[type=input].blue::-moz-placeholder, i
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 65 6e 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2e 67 72 65 65 6e 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2e 67 72 65 65 6e 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2e 67 72 65 65 6e 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 74 65 78 74 61 72 65 61 2e 67 72 65 65 6e 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 20 2f 2a 20 43 68 72 6f 6d 65 2f 4f 70 65 72 61 2f 53 61 66 61 72 69 20 2a 2f
                                                                                                                                                                      Data Ascii: en::-webkit-input-placeholder, input[type=email].green::-webkit-input-placeholder, input[type=search].green::-webkit-input-placeholder, input[type=tel].green::-webkit-input-placeholder, textarea.green::-webkit-input-placeholder { /* Chrome/Opera/Safari */
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2e 72 65 64 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2e 72 65 64 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2e 72 65 64 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2e 72 65 64 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2e 72 65 64 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 74 65 78 74 61 72 65
                                                                                                                                                                      Data Ascii: ut[type=text].red::-webkit-input-placeholder, input[type=password].red::-webkit-input-placeholder, input[type=email].red::-webkit-input-placeholder, input[type=search].red::-webkit-input-placeholder, input[type=tel].red::-webkit-input-placeholder, textare


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      4192.168.2.749708104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC909OUTGET /package/pre_run_jquery_js/dee903a9e36db713e4c86d0cdd96d921e37be0c1293ed8dee29e2e4d7713b9ff/pre_run_jquery.js HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:02 UTC1066INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:01 GMT
                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      x-bubble-perf: {"total":30.7,"percents":{"top":{"bubble_cpu":24.4,"block":73.5,"capacity_rl":0,"other_pause":0,"pre_fiber":1.7},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":22.9,"appserver_cache_misses_time":0,"redis":32.8,"fiber_queue":4.2,"capacity_wait":7.9}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":12,"fiber_queue":19,"blocks":18},"misc":{"userdb_results":1,"userdb_data":4,"spent_time":1122863}}
                                                                                                                                                                      x-bubble-capacity-used: 0.017 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                      Age: 243980
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cbffb3e43ec-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:02 UTC303INData Raw: 37 62 38 38 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                      Data Ascii: 7b88/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 43 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 6e 2e 68
                                                                                                                                                                      Data Ascii: turn t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.h
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68
                                                                                                                                                                      Data Ascii: }))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.push
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 70 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c
                                                                                                                                                                      Data Ascii: ,t){var n,r=0;if(p(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 57 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29
                                                                                                                                                                      Data Ascii: (?:\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",W="\\["+M+"*("+I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d
                                                                                                                                                                      Data Ascii: FFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"}
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 67 28 74 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74
                                                                                                                                                                      Data Ascii: ch(e){N(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return g(t.replace(B,"$1"),e,n,r)}function ue(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e
                                                                                                                                                                      Data Ascii: nerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72
                                                                                                                                                                      Data Ascii: n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)r
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 74 68 7c 7c 79 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 79 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e
                                                                                                                                                                      Data Ascii: th||y.push(".#.+[+~]"),e.querySelectorAll("\\\f"),y.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disabled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.appen


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      5192.168.2.749706104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC898OUTGET /package/run_js/66b45ba0c6cabd633ca9ee55e1621f97bf174f54d75c0a852258a3c1bec88bc1/xfalse/x28/run.js HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:02 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:02 GMT
                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      x-bubble-perf: {"total":59.9,"percents":{"top":{"bubble_cpu":10.2,"block":88,"capacity_rl":0,"other_pause":0,"pre_fiber":1},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":8.5,"appserver_cache_misses_time":0,"redis":15.2,"fiber_queue":1.6,"capacity_wait":3.4}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":10,"fiber_queue":17,"blocks":16},"misc":{"userdb_results":1,"userdb_data":4,"spent_time":913053}}
                                                                                                                                                                      x-bubble-capacity-used: 0.014 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cbffe67429a-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:02 UTC321INData Raw: 37 62 39 61 0d 0a 20 20 2f 2a 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 42 75 62 62 6c 65 20 47 72 6f 75 70 2c 20 49 6e 63 2e 0a 20 20 2a 2f 0a 0a 20 20 77 69 6e 64 6f 77 2e 62 75 62 62 6c 65 5f 62 75 6e 64 6c 65 5f 6e 61 6d 65 20 3d 20 27 72 75 6e 27 3b 0a 0a 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 20 3d 20 7b 7d 3b 0a 20 20 7d 0a 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70
                                                                                                                                                                      Data Ascii: 7b9a /* * Copyright Bubble Group, Inc. */ window.bubble_bundle_name = 'run'; if (!window._bubble_page_load_data) { window._bubble_page_load_data = {}; } if (!window._bubble_page_load_data.js_execution_timings) { window._bubble_p
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 2e 6d 6f 64 75 6c 65 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 2e 6d 6f 64 75 6c 65 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 20 3d 20 5b 5d 3b 0a 20 20 7d 0a 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 2e 6d 6f 64 75 6c 65 5f 73 74 61 72 74 5f 65 78 65 63 75 74 69 6f 6e 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 20 20 69 66 20 28 21 77 69 6e
                                                                                                                                                                      Data Ascii: _page_load_data.js_execution_timings.module_execution_timings) { window._bubble_page_load_data.js_execution_timings.module_execution_timings = []; } window._bubble_page_load_data.js_execution_timings.module_start_execution = Date.now(); if (!win
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 79 70 65 6f 66 20 66 72 6f 6d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 66 72 6f 6d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 66 6f 72 28 6c 65 74 20 6b 65 79 20 6f 66 20 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 4e 61 6d 65 73 28 66 72 6f 6d 29 29 21 5f 5f 68 61 73 4f 77 6e 50 72 6f 70 2e 63 61 6c 6c 28 74 6f 2c 6b 65 79 29 26 26 6b 65 79 21 3d 3d 65 78 63 65 70 74 26 26 5f 5f 64 65 66 50 72 6f 70 28 74 6f 2c 6b 65 79 2c 7b 67 65 74 3a 28 29 3d 3e 66 72 6f 6d 5b 6b 65 79 5d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 64 65 73 63 3d 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 44 65 73 63 28 66 72 6f 6d 2c 6b 65 79 29 29 7c 7c 64 65 73 63 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 3b 72 65 74 75 72 6e 20 74 6f 7d 2c 5f 5f 72 65 45 78 70 6f 72 74 3d 28 74 61 72 67
                                                                                                                                                                      Data Ascii: ypeof from=="object"||typeof from=="function")for(let key of __getOwnPropNames(from))!__hasOwnProp.call(to,key)&&key!==except&&__defProp(to,key,{get:()=>from[key],enumerable:!(desc=__getOwnPropDesc(from,key))||desc.enumerable});return to},__reExport=(targ
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 67 2e 20 4c 65 6e 67 74 68 20 6d 75 73 74 20 62 65 20 61 20 6d 75 6c 74 69 70 6c 65 20 6f 66 20 34 22 29 3b 76 61 72 20 76 61 6c 69 64 4c 65 6e 3d 62 36 34 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 3b 76 61 6c 69 64 4c 65 6e 3d 3d 3d 2d 31 26 26 28 76 61 6c 69 64 4c 65 6e 3d 6c 65 6e 32 29 3b 76 61 72 20 70 6c 61 63 65 48 6f 6c 64 65 72 73 4c 65 6e 3d 76 61 6c 69 64 4c 65 6e 3d 3d 3d 6c 65 6e 32 3f 30 3a 34 2d 76 61 6c 69 64 4c 65 6e 25 34 3b 72 65 74 75 72 6e 5b 76 61 6c 69 64 4c 65 6e 2c 70 6c 61 63 65 48 6f 6c 64 65 72 73 4c 65 6e 5d 7d 66 75 6e 63 74 69 6f 6e 20 62 79 74 65 4c 65 6e 67 74 68 28 62 36 34 29 7b 76 61 72 20 6c 65 6e 73 3d 67 65 74 4c 65 6e 73 28 62 36 34 29 2c 76 61 6c 69 64 4c 65 6e 3d 6c 65 6e 73 5b 30 5d 2c 70 6c 61 63 65 48 6f 6c 64 65
                                                                                                                                                                      Data Ascii: g. Length must be a multiple of 4");var validLen=b64.indexOf("=");validLen===-1&&(validLen=len2);var placeHoldersLen=validLen===len2?0:4-validLen%4;return[validLen,placeHoldersLen]}function byteLength(b64){var lens=getLens(b64),validLen=lens[0],placeHolde
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 32 2b 3d 33 29 74 6d 70 3d 28 75 69 6e 74 38 5b 69 32 5d 3c 3c 31 36 26 31 36 37 31 31 36 38 30 29 2b 28 75 69 6e 74 38 5b 69 32 2b 31 5d 3c 3c 38 26 36 35 32 38 30 29 2b 28 75 69 6e 74 38 5b 69 32 2b 32 5d 26 32 35 35 29 2c 6f 75 74 70 75 74 33 2e 70 75 73 68 28 74 72 69 70 6c 65 74 54 6f 42 61 73 65 36 34 28 74 6d 70 29 29 3b 72 65 74 75 72 6e 20 6f 75 74 70 75 74 33 2e 6a 6f 69 6e 28 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 72 6f 6d 42 79 74 65 41 72 72 61 79 28 75 69 6e 74 38 29 7b 66 6f 72 28 76 61 72 20 74 6d 70 2c 6c 65 6e 32 3d 75 69 6e 74 38 2e 6c 65 6e 67 74 68 2c 65 78 74 72 61 42 79 74 65 73 3d 6c 65 6e 32 25 33 2c 70 61 72 74 73 3d 5b 5d 2c 6d 61 78 43 68 75 6e 6b 4c 65 6e 67 74 68 3d 31 36 33 38 33 2c 69 32 3d 30 2c 6c 65 6e 32 32 3d 6c 65
                                                                                                                                                                      Data Ascii: 2+=3)tmp=(uint8[i2]<<16&16711680)+(uint8[i2+1]<<8&65280)+(uint8[i2+2]&255),output3.push(tripletToBase64(tmp));return output3.join("")}function fromByteArray(uint8){for(var tmp,len2=uint8.length,extraBytes=len2%3,parts=[],maxChunkLength=16383,i2=0,len22=le
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 74 68 2e 70 6f 77 28 32 2c 2d 32 34 29 2d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 37 37 29 3a 30 2c 69 3d 69 73 4c 45 33 3f 30 3a 6e 42 79 74 65 73 2d 31 2c 64 3d 69 73 4c 45 33 3f 31 3a 2d 31 2c 73 3d 76 61 6c 75 65 3c 30 7c 7c 76 61 6c 75 65 3d 3d 3d 30 26 26 31 2f 76 61 6c 75 65 3c 30 3f 31 3a 30 3b 66 6f 72 28 76 61 6c 75 65 3d 4d 61 74 68 2e 61 62 73 28 76 61 6c 75 65 29 2c 69 73 4e 61 4e 28 76 61 6c 75 65 29 7c 7c 76 61 6c 75 65 3d 3d 3d 31 2f 30 3f 28 6d 3d 69 73 4e 61 4e 28 76 61 6c 75 65 29 3f 31 3a 30 2c 65 3d 65 4d 61 78 29 3a 28 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 6c 6f 67 28 76 61 6c 75 65 29 2f 4d 61 74 68 2e 4c 4e 32 29 2c 76 61 6c 75 65 2a 28 63 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 65 29 29 3c 31 26 26 28 65 2d 2d 2c 63 2a
                                                                                                                                                                      Data Ascii: th.pow(2,-24)-Math.pow(2,-77):0,i=isLE3?0:nBytes-1,d=isLE3?1:-1,s=value<0||value===0&&1/value<0?1:0;for(value=Math.abs(value),isNaN(value)||value===1/0?(m=isNaN(value)?1:0,e=eMax):(e=Math.floor(Math.log(value)/Math.LN2),value*(c=Math.pow(2,-e))<1&&(e--,c*
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 20 79 6f 75 20 72 65 71 75 69 72 65 20 6f 6c 64 20 62 72 6f 77 73 65 72 20 73 75 70 70 6f 72 74 2e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 74 79 70 65 64 41 72 72 61 79 53 75 70 70 6f 72 74 28 29 7b 74 72 79 7b 76 61 72 20 61 72 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 2c 70 72 6f 74 6f 3d 7b 66 6f 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 34 32 7d 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 70 72 6f 74 6f 2c 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 29 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 72 72 2c 70 72 6f 74 6f 29 2c 61 72 72 2e 66 6f 6f 28 29 3d 3d 3d 34 32 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 21 31 7d 7d 4f 62 6a 65 63
                                                                                                                                                                      Data Ascii: you require old browser support.");function typedArraySupport(){try{var arr=new Uint8Array(1),proto={foo:function(){return 42}};return Object.setPrototypeOf(proto,Uint8Array.prototype),Object.setPrototypeOf(arr,proto),arr.foo()===42}catch{return!1}}Objec
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 75 66 66 65 72 29 7c 7c 76 61 6c 75 65 26 26 69 73 49 6e 73 74 61 6e 63 65 28 76 61 6c 75 65 2e 62 75 66 66 65 72 2c 41 72 72 61 79 42 75 66 66 65 72 29 7c 7c 74 79 70 65 6f 66 20 53 68 61 72 65 64 41 72 72 61 79 42 75 66 66 65 72 3c 22 75 22 26 26 28 69 73 49 6e 73 74 61 6e 63 65 28 76 61 6c 75 65 2c 53 68 61 72 65 64 41 72 72 61 79 42 75 66 66 65 72 29 7c 7c 76 61 6c 75 65 26 26 69 73 49 6e 73 74 61 6e 63 65 28 76 61 6c 75 65 2e 62 75 66 66 65 72 2c 53 68 61 72 65 64 41 72 72 61 79 42 75 66 66 65 72 29 29 29 72 65 74 75 72 6e 20 66 72 6f 6d 41 72 72 61 79 42 75 66 66 65 72 28 76 61 6c 75 65 2c 65 6e 63 6f 64 69 6e 67 4f 72 4f 66 66 73 65 74 2c 6c 65 6e 67 74 68 29 3b 69 66 28 74 79 70 65 6f 66 20 76 61 6c 75 65 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72
                                                                                                                                                                      Data Ascii: uffer)||value&&isInstance(value.buffer,ArrayBuffer)||typeof SharedArrayBuffer<"u"&&(isInstance(value,SharedArrayBuffer)||value&&isInstance(value.buffer,SharedArrayBuffer)))return fromArrayBuffer(value,encodingOrOffset,length);if(typeof value=="number")thr
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 65 72 28 73 69 7a 65 29 2e 66 69 6c 6c 28 66 69 6c 6c 2c 65 6e 63 6f 64 69 6e 67 29 3a 63 72 65 61 74 65 42 75 66 66 65 72 28 73 69 7a 65 29 2e 66 69 6c 6c 28 66 69 6c 6c 29 3a 63 72 65 61 74 65 42 75 66 66 65 72 28 73 69 7a 65 29 7d 42 75 66 66 65 72 35 2e 61 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 73 69 7a 65 2c 66 69 6c 6c 2c 65 6e 63 6f 64 69 6e 67 29 7b 72 65 74 75 72 6e 20 61 6c 6c 6f 63 28 73 69 7a 65 2c 66 69 6c 6c 2c 65 6e 63 6f 64 69 6e 67 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 6c 6c 6f 63 55 6e 73 61 66 65 32 28 73 69 7a 65 29 7b 72 65 74 75 72 6e 20 61 73 73 65 72 74 53 69 7a 65 28 73 69 7a 65 29 2c 63 72 65 61 74 65 42 75 66 66 65 72 28 73 69 7a 65 3c 30 3f 30 3a 63 68 65 63 6b 65 64 28 73 69 7a 65 29 7c 30 29 7d 42 75 66 66 65 72 35 2e 61
                                                                                                                                                                      Data Ascii: er(size).fill(fill,encoding):createBuffer(size).fill(fill):createBuffer(size)}Buffer5.alloc=function(size,fill,encoding){return alloc(size,fill,encoding)};function allocUnsafe2(size){return assertSize(size),createBuffer(size<0?0:checked(size)|0)}Buffer5.a
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 20 30 26 26 6c 65 6e 67 74 68 3d 3d 3d 76 6f 69 64 20 30 3f 62 75 66 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 61 72 72 61 79 29 3a 6c 65 6e 67 74 68 3d 3d 3d 76 6f 69 64 20 30 3f 62 75 66 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 61 72 72 61 79 2c 62 79 74 65 4f 66 66 73 65 74 29 3a 62 75 66 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 61 72 72 61 79 2c 62 79 74 65 4f 66 66 73 65 74 2c 6c 65 6e 67 74 68 29 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 62 75 66 2c 42 75 66 66 65 72 35 2e 70 72 6f 74 6f 74 79 70 65 29 2c 62 75 66 7d 66 75 6e 63 74 69 6f 6e 20 66 72 6f 6d 4f 62 6a 65 63 74 28 6f 62 6a 29 7b 69 66 28 42 75 66 66 65 72 35 2e 69 73 42 75 66 66 65 72 28 6f 62 6a 29 29 7b 76 61 72 20 6c 65 6e 3d 63 68 65 63
                                                                                                                                                                      Data Ascii: 0&&length===void 0?buf=new Uint8Array(array):length===void 0?buf=new Uint8Array(array,byteOffset):buf=new Uint8Array(array,byteOffset,length),Object.setPrototypeOf(buf,Buffer5.prototype),buf}function fromObject(obj){if(Buffer5.isBuffer(obj)){var len=chec


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      6192.168.2.749707104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC945OUTGET /package/static_js/cabeeed0bbea08cf15ffa1307289ea551b31499ec8b61aa471a4996a6a1e793b/mike-goldman/live/survey/xnull/xfalse/xfalse/xfalse/static.js HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:02 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:02 GMT
                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      x-bubble-perf: {"total":209.4,"percents":{"top":{"bubble_cpu":20.8,"block":78.3,"capacity_rl":0,"other_pause":0,"pre_fiber":0.4},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":11.1,"appserver_cache_misses_time":0,"redis":36.7,"fiber_queue":2.7,"capacity_wait":1.2}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"derived_cache_attempts":7,"derived_cache_memory_misses":7,"derived_cache_redis_misses":2,"serverjson":46,"appserver_cache_attempts":2,"appserver_mem_cache_hits":0,"appserver_cache_hits":2,"appserver_cache_misses":0,"redis":94,"fiber_queue":123,"blocks":122},"misc":{"userdb_results":1,"userdb_data":4,"spent_time":6544093}}
                                                                                                                                                                      x-bubble-capacity-used: 0.101 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cc04908557d-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:02 UTC222INData Raw: 37 62 33 37 0d 0a 0a 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 20 3d 20 7b 7d 0a 20 20 20 20 7d 0a 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 29 20 7b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 20 3d 20 7b 7d
                                                                                                                                                                      Data Ascii: 7b37 if (!window._bubble_page_load_data) { window._bubble_page_load_data = {} } if (!window._bubble_page_load_data.js_execution_timings) { window._bubble_page_load_data.js_execution_timings = {}
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 0a 20 20 20 20 7d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 2e 73 74 61 74 69 63 5f 6a 73 5f 73 74 61 72 74 5f 65 78 65 63 75 74 69 6f 6e 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 77 69 6e 64 6f 77 2e 70 72 65 6c 6f 61 64 65 64 20 3d 20 77 69 6e 64 6f 77 2e 70 72 65 6c 6f 61 64 65 64 20 7c 7c 20 7b 7d 3b 0a 0a 77 69 6e 64 6f 77 2e 70 72 65 6c 6f 61 64 65 64 5b 27 61 70 70 2f 70 61 67 65 5f 6d 65 74 61 64 61 74 61 3a 73 75 72 76 65 79 27 5d 20 3d 20 74 72 75 65 3b 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74
                                                                                                                                                                      Data Ascii: } window._bubble_page_load_data.js_execution_timings.static_js_start_execution = Date.now();window.preloaded = window.preloaded || {};window.preloaded['app/page_metadata:survey'] = true;/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and ot
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65 4d 75 74 65 3f 22 22 3a 22 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 61 63 74 69 76 65 22 29 2b 22 2c 20 76 65 72 73 69 6f 6e 20 22 2b 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 29 29 3b 76 61 72 20 6f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 72 3d 6e 2e 63 6f 6e 73 6f 6c 65 3b 21 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 65 29 7c 7c 73 2e 6d 69 67 72 61 74 65 44 65 64 75 70 6c 69 63 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6f 5b 74 5d 7c 7c 28 6f 5b 74 5d 3d 21 30 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 74 2b 22 20 5b 22 2b 65 2b 22 5d 22 29 2c 72 26 26 72 2e 77 61 72 6e 26 26 21 73 2e 6d 69 67 72 61 74 65 4d
                                                                                                                                                                      Data Ascii: alled"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var o={};function u(e,t){var r=n.console;!s.migrateIsPatchEnabled(e)||s.migrateDeduplicateWarnings&&o[t]||(o[t]=!0,s.migrateWarnings.push(t+" ["+e+"]"),r&&r.warn&&!s.migrateM
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 2d 69 64 22 2c 22 6a 51 75 65 72 79 28 20 27 23 27 20 29 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 22 29 2c 74 5b 30 5d 3d 5b 5d 29 2c 6d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 2c 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 29 2c 73 2e 66 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 73 2e 66 6e 2c 69 28 73 2c 22 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 68 2e 74 65 73 74 28 74 29 29 74 72 79 7b 6e 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 7d 63 61 74 63 68
                                                                                                                                                                      Data Ascii: -id","jQuery( '#' ) is not a valid selector"),t[0]=[]),m.apply(this,t)},"selector-empty-id"),s.fn.init.prototype=s.fn,i(s,"find",function(t){var r=Array.prototype.slice.call(arguments);if("string"==typeof t&&h.test(t))try{n.document.querySelector(t)}catch
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 22 29 2c 65 28 22 33 2e 32 2e 30 22 29 26 26 28 63 28 73 2c 22 6e 6f 64 65 4e 61 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 22 6e 6f 64 65 4e 61 6d 65 22 2c 22 6a 51 75 65 72 79 2e 6e 6f 64 65 4e 61 6d 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 41 72 72 61 79 22 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 22 69 73 41 72 72 61 79 22 2c 22 6a 51 75 65 72 79 2e 69 73 41 72 72 61 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 41 72 72 61 79 2e 69 73 41 72 72 61 79
                                                                                                                                                                      Data Ascii: ng.prototype.trim"),e("3.2.0")&&(c(s,"nodeName",function(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()},"nodeName","jQuery.nodeName is deprecated"),c(s,"isArray",Array.isArray,"isArray","jQuery.isArray is deprecated; use Array.isArray
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 29 7b 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 70 2e 74 65 73 74 28 65 2e 75 72 6c 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 70 2e 74 65 73 74 28 65 2e 64 61 74 61 29 29 26 26 75 28 22 6a 73 6f 6e 70 2d 70 72 6f 6d 6f 74 69 6f 6e 22 2c 22 4a 53 4f 4e 2d 74 6f 2d 4a 53 4f 4e 50 20 61 75 74 6f 2d 70 72 6f 6d 6f 74 69 6f 6e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 7d 29 29 3b 76 61 72 20 6a 3d 73 2e 66 6e 2e 72 65 6d 6f 76 65 41 74 74 72 2c 62 3d 73 2e 66 6e 2e 74 6f 67 67 6c 65 43 6c 61 73 73 2c 77
                                                                                                                                                                      Data Ascii: ){!1!==e.jsonp&&(p.test(e.url)||"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&p.test(e.data))&&u("jsonp-promotion","JSON-to-JSONP auto-promotion is deprecated")}));var j=s.fn.removeAttr,b=s.fn.toggleClass,w
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 65 3d 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 52 3d 21 31 2c 65 7d 29 7d 29 2c 69 28 73 2c 22 73 77 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 2c 61 2c 69 3d 7b 7d 3b 66 6f 72 28 61 20 69 6e 20 52 7c 7c 75 28 22 73 77 61 70 22 2c 22 6a 51 75 65 72 79 2e 73 77 61 70 28 29 20 69 73 20 75 6e 64 6f 63 75 6d 65 6e 74 65 64 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 29 69 5b 61 5d 3d 65 2e 73 74 79 6c 65 5b 61 5d 2c 65 2e 73 74 79 6c 65 5b 61 5d 3d 74 5b 61 5d 3b 66 6f 72 28 61 20 69 6e 20 6f 3d 72 2e 61 70 70 6c 79 28 65 2c 6e 7c 7c 5b 5d 29 2c 74 29 65 2e 73 74 79 6c 65 5b 61 5d 3d 69 5b 61 5d 3b 72 65 74 75 72 6e 20 6f 7d 2c 22 73 77 61 70 22 29 2c 65 28 22 33 2e 34 2e 30 22
                                                                                                                                                                      Data Ascii: e=r.apply(this,arguments),R=!1,e})}),i(s,"swap",function(e,t,r,n){var o,a,i={};for(a in R||u("swap","jQuery.swap() is undocumented and deprecated"),t)i[a]=e.style[a],e.style[a]=t[a];for(a in o=r.apply(e,n||[]),t)e.style[a]=i[a];return o},"swap"),e("3.4.0"
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65 22 2c 22 6a 51 75 65 72 79 2e 64 61 74 61 28 29 20 61 6c 77 61 79 73 20 73 65 74 73 2f 67 65 74 73 20 63 61 6d 65 6c 43 61 73 65 64 20 6e 61 6d 65 73 3a 20 22 2b 61 29 2c 6e 5b
                                                                                                                                                                      Data Ascii: },"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCase","jQuery.data() always sets/gets camelCased names: "+a),n[
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 79 70 65 2c 6e 3d 74 68 69 73 2e 66 69 78 48 6f 6f 6b 73 5b 72 5d 2c 6f 3d 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3b 69 66 28 6f 2e 6c 65 6e 67 74 68 29 7b 75 28 22 65 76 65 6e 74 2d 6f 6c 64 2d 70 61 74 63 68 22 2c 22 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 70 72 6f 70 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 3a 20 22 2b 6f 2e 6a 6f 69 6e 28 29 29 3b 77 68 69 6c 65 28 6f 2e 6c 65 6e 67 74 68 29 73 2e 65 76 65 6e 74 2e 61 64 64 50 72 6f 70 28 6f 2e 70 6f 70 28 29 29 7d 69 66 28 6e 26 26 21 6e 2e 5f 6d 69 67 72 61 74 65 64 5f 26 26 28 6e 2e 5f 6d 69 67 72 61 74 65 64 5f 3d 21 30 2c 75 28 22 65 76 65 6e 74 2d 6f 6c 64 2d 70 61 74 63 68 22 2c 22 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 66 69 78 48 6f 6f 6b 73 20 61 72
                                                                                                                                                                      Data Ascii: ype,n=this.fixHooks[r],o=s.event.props;if(o.length){u("event-old-patch","jQuery.event.props are deprecated and removed: "+o.join());while(o.length)s.event.addProp(o.pop())}if(n&&!n._migrated_&&(n._migrated_=!0,u("event-old-patch","jQuery.event.fixHooks ar
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 63 61 74 65 64 22 29 7d 29 2c 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 6e 2e 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 72 65 61 64 79 22 29 7d 29 2c 73 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 72 65 61 64 79 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 26 26 75 28 22 72 65 61 64 79 2d 65 76 65 6e 74 22 2c 22 27 72 65 61 64 79 27 20 65 76 65 6e 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 7d 7d 2c 63 28 73 2e 66 6e 2c 22 62 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 65 2c 6e 75 6c 6c 2c 74 2c 72 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66
                                                                                                                                                                      Data Ascii: cated")}),s(function(){s(n.document).triggerHandler("ready")}),s.event.special.ready={setup:function(){this===n.document&&u("ready-event","'ready' event is deprecated")}},c(s.fn,"bind",function(e,t,r){return this.on(e,null,t,r)},"pre-on-methods","jQuery.f


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      7192.168.2.749705104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC960OUTGET /package/dynamic_js/becc89f1c5c0e382086fbdc080793b61f09dd380d8af0ba08dfc08e008129d52/mike-goldman/live/survey/xnull/xfalse/xfalse/en_us/xfalse/xfalse/dynamic.js HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:02 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:02 GMT
                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      x-bubble-perf: {"total":114.7,"percents":{"top":{"bubble_cpu":14.4,"block":85.2,"capacity_rl":0,"other_pause":0,"pre_fiber":0.8},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":8.7,"appserver_cache_misses_time":0,"redis":13.4,"fiber_queue":1.7,"capacity_wait":2}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"derived_cache_attempts":2,"derived_cache_memory_misses":2,"serverjson":6,"appserver_cache_attempts":1,"appserver_mem_cache_hits":0,"appserver_cache_hits":1,"appserver_cache_misses":0,"redis":20,"fiber_queue":32,"blocks":31},"misc":{"userdb_results":1,"userdb_data":4,"spent_time":2476235}}
                                                                                                                                                                      x-bubble-capacity-used: 0.038 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                      Age: 243980
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cc0591642ca-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:02 UTC246INData Raw: 37 62 34 66 0d 0a 0a 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 20 3d 20 7b 7d 0a 20 20 20 20 7d 0a 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 29 20 7b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 20 3d 20 7b 7d 0a 20 20 20 20 7d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c
                                                                                                                                                                      Data Ascii: 7b4f if (!window._bubble_page_load_data) { window._bubble_page_load_data = {} } if (!window._bubble_page_load_data.js_execution_timings) { window._bubble_page_load_data.js_execution_timings = {} } window._bubbl
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 2e 64 79 6e 61 6d 69 63 5f 6a 73 5f 73 74 61 72 74 5f 65 78 65 63 75 74 69 6f 6e 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 0a 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 20 3d 20 7b 7d 0a 20 20 20 20 7d 0a 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 29 20 7b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f
                                                                                                                                                                      Data Ascii: e_page_load_data.js_execution_timings.dynamic_js_start_execution = Date.now(); if (!window._bubble_page_load_data) { window._bubble_page_load_data = {} } if (!window._bubble_page_load_data.js_execution_timings) { window._bubble_
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 33 32 32 64 61 34 65 66 63 37 30 64 39 62 30 65 65 38 61 36 62 31 64 62 36 61 62 64 64 61 37 32 35 34 30 64 64 27 5d 3d 31 3b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 28 29 3d 3e 7b 76 61 72 20 5f 5f 63 72 65 61 74 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 5f 5f 64 65 66 50 72 6f 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 44 65 73 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 76 61 72 20 5f 5f 67 65 74 4f 77 6e 50 72 6f 70 4e 61 6d 65 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3b 76 61 72 20 5f 5f 67 65 74 50 72 6f 74 6f 4f 66 3d 4f 62 6a 65 63 74 2e 67 65 74
                                                                                                                                                                      Data Ascii: 322da4efc70d9b0ee8a6b1db6abdda72540dd']=1;"use strict";(()=>{var __create=Object.create;var __defProp=Object.defineProperty;var __getOwnPropDesc=Object.getOwnPropertyDescriptor;var __getOwnPropNames=Object.getOwnPropertyNames;var __getProtoOf=Object.get
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 61 79 3a 41 72 72 61 79 2c 63 6f 64 65 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 3b 66 6f 72 28 69 3d 30 2c 6c 65 6e 3d 63 6f 64 65 2e 6c 65 6e 67 74 68 3b 69 3c 6c 65 6e 3b 2b 2b 69 29 6c 6f 6f 6b 75 70 5b 69 5d 3d 63 6f 64 65 5b 69 5d 2c 72 65 76 4c 6f 6f 6b 75 70 5b 63 6f 64 65 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 5d 3d 69 3b 76 61 72 20 69 2c 6c 65 6e 3b 72 65 76 4c 6f 6f 6b 75 70 5b 22 2d 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 5d 3d 36 32 3b 72 65 76 4c 6f 6f 6b 75 70 5b 22 5f 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 5d 3d 36 33 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 4c 65 6e 73
                                                                                                                                                                      Data Ascii: ay:Array,code="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";for(i=0,len=code.length;i<len;++i)lookup[i]=code[i],revLookup[code.charCodeAt(i)]=i;var i,len;revLookup["-".charCodeAt(0)]=62;revLookup["_".charCodeAt(0)]=63;function getLens
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 69 32 29 5d 3c 3c 31 30 7c 72 65 76 4c 6f 6f 6b 75 70 5b 62 36 34 2e 63 68 61 72 43 6f 64 65 41 74 28 69 32 2b 31 29 5d 3c 3c 34 7c 72 65 76 4c 6f 6f 6b 75 70 5b 62 36 34 2e 63 68 61 72 43 6f 64 65 41 74 28 69 32 2b 32 29 5d 3e 3e 32 2c 61 72 72 5b 63 75 72 42 79 74 65 2b 2b 5d 3d 74 6d 70 3e 3e 38 26 32 35 35 2c 61 72 72 5b 63 75 72 42 79 74 65 2b 2b 5d 3d 74 6d 70 26 32 35 35 29 2c 61 72 72 7d 66 75 6e 63 74 69 6f 6e 20 74 72 69 70 6c 65 74 54 6f 42 61 73 65 36 34 28 6e 75 6d 29 7b 72 65 74 75 72 6e 20 6c 6f 6f 6b 75 70 5b 6e 75 6d 3e 3e 31 38 26 36 33 5d 2b 6c 6f 6f 6b 75 70 5b 6e 75 6d 3e 3e 31 32 26 36 33 5d 2b 6c 6f 6f 6b 75 70 5b 6e 75 6d 3e 3e 36 26 36 33 5d 2b 6c 6f 6f 6b 75 70 5b 6e 75 6d 26 36 33 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 6e 63 6f 64
                                                                                                                                                                      Data Ascii: i2)]<<10|revLookup[b64.charCodeAt(i2+1)]<<4|revLookup[b64.charCodeAt(i2+2)]>>2,arr[curByte++]=tmp>>8&255,arr[curByte++]=tmp&255),arr}function tripletToBase64(num){return lookup[num>>18&63]+lookup[num>>12&63]+lookup[num>>6&63]+lookup[num&63]}function encod
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 36 2b 62 75 66 66 65 72 5b 6f 66 66 73 65 74 2b 69 5d 2c 69 2b 3d 64 2c 6e 42 69 74 73 2d 3d 38 29 3b 69 66 28 65 3d 3d 3d 30 29 65 3d 31 2d 65 42 69 61 73 3b 65 6c 73 65 7b 69 66 28 65 3d 3d 3d 65 4d 61 78 29 72 65 74 75 72 6e 20 6d 3f 4e 61 4e 3a 28 73 3f 2d 31 3a 31 29 2a 28 31 2f 30 29 3b 6d 3d 6d 2b 4d 61 74 68 2e 70 6f 77 28 32 2c 6d 4c 65 6e 29 2c 65 3d 65 2d 65 42 69 61 73 7d 72 65 74 75 72 6e 28 73 3f 2d 31 3a 31 29 2a 6d 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 65 2d 6d 4c 65 6e 29 7d 3b 65 78 70 6f 72 74 73 2e 77 72 69 74 65 3d 66 75 6e 63 74 69 6f 6e 28 62 75 66 66 65 72 2c 76 61 6c 75 65 2c 6f 66 66 73 65 74 2c 69 73 4c 45 2c 6d 4c 65 6e 2c 6e 42 79 74 65 73 29 7b 76 61 72 20 65 2c 6d 2c 63 2c 65 4c 65 6e 3d 6e 42 79 74 65 73 2a 38 2d 6d 4c 65 6e
                                                                                                                                                                      Data Ascii: 6+buffer[offset+i],i+=d,nBits-=8);if(e===0)e=1-eBias;else{if(e===eMax)return m?NaN:(s?-1:1)*(1/0);m=m+Math.pow(2,mLen),e=e-eBias}return(s?-1:1)*m*Math.pow(2,e-mLen)};exports.write=function(buffer,value,offset,isLE,mLen,nBytes){var e,m,c,eLen=nBytes*8-mLen
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 38 33 36 34 37 3b 65 78 70 6f 72 74 73 2e 6b 4d 61 78 4c 65 6e 67 74 68 3d 4b 5f 4d 41 58 5f 4c 45 4e 47 54 48 3b 42 75 66 66 65 72 33 2e 54 59 50 45 44 5f 41 52 52 41 59 5f 53 55 50 50 4f 52 54 3d 74 79 70 65 64 41 72 72 61 79 53 75 70 70 6f 72 74 28 29 3b 21 42 75 66 66 65 72 33 2e 54 59 50 45 44 5f 41 52 52 41 59 5f 53 55 50 50 4f 52 54 26 26 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 3c 22 75 22 26 26 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 69 73 20 62 72 6f 77 73 65 72 20 6c 61 63 6b 73 20 74 79 70 65 64 20 61 72 72 61 79 20 28 55 69 6e 74 38 41 72 72 61 79 29 20 73 75 70 70 6f 72 74 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20
                                                                                                                                                                      Data Ascii: 83647;exports.kMaxLength=K_MAX_LENGTH;Buffer3.TYPED_ARRAY_SUPPORT=typedArraySupport();!Buffer3.TYPED_ARRAY_SUPPORT&&typeof console<"u"&&typeof console.error=="function"&&console.error("This browser lacks typed array (Uint8Array) support which is required
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 6e 67 22 29 72 65 74 75 72 6e 20 66 72 6f 6d 53 74 72 69 6e 67 28 76 61 6c 75 65 2c 65 6e 63 6f 64 69 6e 67 4f 72 4f 66 66 73 65 74 29 3b 69 66 28 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 76 61 6c 75 65 29 29 72 65 74 75 72 6e 20 66 72 6f 6d 41 72 72 61 79 56 69 65 77 28 76 61 6c 75 65 29 3b 69 66 28 76 61 6c 75 65 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 66 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 41 72 72 61 79 42 75 66 66 65 72 2c 20 41 72 72 61 79 2c 20 6f 72 20 41 72 72 61 79 2d 6c 69 6b 65 20 4f 62 6a 65 63 74 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 22 2b 74 79 70
                                                                                                                                                                      Data Ascii: ng")return fromString(value,encodingOrOffset);if(ArrayBuffer.isView(value))return fromArrayView(value);if(value==null)throw new TypeError("The first argument must be one of type string, Buffer, ArrayBuffer, Array, or Array-like Object. Received type "+typ
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 22 73 69 7a 65 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 6e 75 6d 62 65 72 27 29 3b 69 66 28 73 69 7a 65 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 54 68 65 20 76 61 6c 75 65 20 22 27 2b 73 69 7a 65 2b 27 22 20 69 73 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 73 69 7a 65 22 27 29 7d 66 75 6e 63 74 69 6f 6e 20 61 6c 6c 6f 63 28 73 69 7a 65 2c 66 69 6c 6c 2c 65 6e 63 6f 64 69 6e 67 29 7b 72 65 74 75 72 6e 20 61 73 73 65 72 74 53 69 7a 65 28 73 69 7a 65 29 2c 73 69 7a 65 3c 3d 30 3f 63 72 65 61 74 65 42 75 66 66 65 72 28 73 69 7a 65 29 3a 66 69 6c 6c 21 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                      Data Ascii: ="number")throw new TypeError('"size" argument must be of type number');if(size<0)throw new RangeError('The value "'+size+'" is invalid for option "size"')}function alloc(size,fill,encoding){return assertSize(size),size<=0?createBuffer(size):fill!==void 0
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 63 74 69 6f 6e 20 66 72 6f 6d 41 72 72 61 79 42 75 66 66 65 72 28 61 72 72 61 79 2c 62 79 74 65 4f 66 66 73 65 74 2c 6c 65 6e 67 74 68 29 7b 69 66 28 62 79 74 65 4f 66 66 73 65 74 3c 30 7c 7c 61 72 72 61 79 2e 62 79 74 65 4c 65 6e 67 74 68 3c 62 79 74 65 4f 66 66 73 65 74 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 22 6f 66 66 73 65 74 22 20 69 73 20 6f 75 74 73 69 64 65 20 6f 66 20 62 75 66 66 65 72 20 62 6f 75 6e 64 73 27 29 3b 69 66 28 61 72 72 61 79 2e 62 79 74 65 4c 65 6e 67 74 68 3c 62 79 74 65 4f 66 66 73 65 74 2b 28 6c 65 6e 67 74 68 7c 7c 30 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 22 6c 65 6e 67 74 68 22 20 69 73 20 6f 75 74 73 69 64 65 20 6f 66 20 62 75 66 66 65 72 20 62 6f 75 6e 64 73 27
                                                                                                                                                                      Data Ascii: ction fromArrayBuffer(array,byteOffset,length){if(byteOffset<0||array.byteLength<byteOffset)throw new RangeError('"offset" is outside of buffer bounds');if(array.byteLength<byteOffset+(length||0))throw new RangeError('"length" is outside of buffer bounds'


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      8192.168.2.74971518.238.50.1804435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC635OUTGET /serve_files/airalert/jquery.toast.min.css HTTP/1.1
                                                                                                                                                                      Host: d2tf8y1b8kxrzw.cloudfront.net
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2025-03-21 15:08:02 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                      Content-Length: 4508
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Last-Modified: Thu, 27 May 2021 13:04:35 GMT
                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                      x-amz-version-id: null
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:03 GMT
                                                                                                                                                                      ETag: "be8a6c1b1899c2ce48fdfb2d46784d30"
                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                      Via: 1.1 a363b826ba48f4e79f7e95839a3bcf3a.cloudfront.net (CloudFront)
                                                                                                                                                                      X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                                                      X-Amz-Cf-Id: u-A56g-8upLqKjk24x_rbYGfVZ1SKy5lmU1vPLUPD2i9-29z8rxm7w==
                                                                                                                                                                      2025-03-21 15:08:02 UTC4508INData Raw: 2e 6a 71 2d 74 6f 61 73 74 2d 77 72 61 70 2c 2e 6a 71 2d 74 6f 61 73 74 2d 77 72 61 70 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6a 71 2d 74 6f 61 73 74 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 32 35 30 70 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 7a 2d 69 6e 64 65 78 3a 39 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 71 2d 74 6f 61 73 74 2d 77 72 61 70 2e 62 6f 74 74 6f 6d 2d 6c 65 66 74 7b 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 6c 65 66 74 3a 32 30 70 78 7d 2e 6a 71 2d 74 6f 61 73 74 2d 77 72 61 70 2e 62 6f 74 74 6f 6d 2d 72 69
                                                                                                                                                                      Data Ascii: .jq-toast-wrap,.jq-toast-wrap *{margin:0;padding:0}.jq-toast-wrap{display:block;position:fixed;width:250px;pointer-events:none!important;letter-spacing:normal;z-index:9000!important}.jq-toast-wrap.bottom-left{bottom:20px;left:20px}.jq-toast-wrap.bottom-ri


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      9192.168.2.749711104.17.123.1834435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC642OUTGET /f1539208662229x803640740225091600/download.js HTTP/1.1
                                                                                                                                                                      Host: a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2025-03-21 15:08:02 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:02 GMT
                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                      Content-Length: 6000
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-amz-id-2: HsVbqMJpsRuP5iDfdeHq/arRWFK7gaNB13Yv5AwY0EJMHAbXUwuaEGo55E41hfighHjtrSGWRgg=
                                                                                                                                                                      x-amz-request-id: 0EM2JTN67XTFF9J1
                                                                                                                                                                      Last-Modified: Wed, 10 Oct 2018 21:57:43 GMT
                                                                                                                                                                      ETag: "f11eccf77bd43d68d333948a5cb8495b"
                                                                                                                                                                      x-amz-meta-appname: meta
                                                                                                                                                                      Cache-Control: public,max-age=290304000
                                                                                                                                                                      x-amz-meta-app-version: live
                                                                                                                                                                      x-amz-version-id: Gux_ClAaE1wOdsDKqIin84Gw2SKjFZSQ
                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                      Age: 241452
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cc0cd17437f-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:02 UTC741INData Raw: 2f 2f 64 6f 77 6e 6c 6f 61 64 2e 6a 73 20 76 34 2e 32 2c 20 62 79 20 64 61 6e 64 61 76 69 73 3b 20 32 30 30 38 2d 32 30 31 36 2e 20 5b 43 43 42 59 32 5d 20 73 65 65 20 68 74 74 70 3a 2f 2f 64 61 6e 6d 6c 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2e 68 74 6d 6c 20 66 6f 72 20 74 65 73 74 73 2f 75 73 61 67 65 0d 0a 2f 2f 20 76 31 20 6c 61 6e 64 65 64 20 61 20 46 46 2b 43 68 72 6f 6d 65 20 63 6f 6d 70 61 74 20 77 61 79 20 6f 66 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 73 74 72 69 6e 67 73 20 74 6f 20 6c 6f 63 61 6c 20 75 6e 2d 6e 61 6d 65 64 20 66 69 6c 65 73 2c 20 75 70 67 72 61 64 65 64 20 74 6f 20 75 73 65 20 61 20 68 69 64 64 65 6e 20 66 72 61 6d 65 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 20 6d 69 6d 65 0d 0a 2f 2f 20 76 32 20 61 64 64 65 64 20 6e 61 6d 65 64
                                                                                                                                                                      Data Ascii: //download.js v4.2, by dandavis; 2008-2016. [CCBY2] see http://danml.com/download.html for tests/usage// v1 landed a FF+Chrome compat way of downloading strings to local un-named files, upgraded to use a hidden frame and optional mime// v2 added named
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 61 55 52 4c 20 73 75 70 70 6f 72 74 2c 20 61 6e 64 20 68 69 64 64 65 6e 20 62 79 20 64 65 66 61 75 6c 74 20 74 65 6d 70 20 61 6e 63 68 6f 72 73 0d 0a 2f 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 72 6e 64 6d 65 2f 64 6f 77 6e 6c 6f 61 64 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0d 0a 09 09 2f 2f 20 41 4d 44 2e 20 52 65 67 69 73 74 65 72 20 61 73 20 61 6e 20 61 6e 6f 6e 79 6d 6f 75 73 20 6d 6f 64 75 6c 65 2e 0d 0a 09 09 64 65 66 69 6e 65 28 5b 5d 2c 20 66 61 63 74 6f 72 79 29 3b 0d 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65
                                                                                                                                                                      Data Ascii: aURL support, and hidden by default temp anchors// https://github.com/rndme/download(function (root, factory) {if (typeof define === 'function' && define.amd) {// AMD. Register as an anonymous module.define([], factory);} else if (type
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 3b 0d 0a 09 09 09 70 61 79 6c 6f 61 64 3d 70 61 79 6c 6f 61 64 5b 31 5d 3b 0d 0a 09 09 7d 0d 0a 0d 0a 0d 0a 09 09 69 66 28 75 72 6c 20 26 26 20 75 72 6c 2e 6c 65 6e 67 74 68 3c 20 32 30 34 38 29 7b 20 2f 2f 20 69 66 20 6e 6f 20 66 69 6c 65 6e 61 6d 65 20 61 6e 64 20 6e 6f 20 6d 69 6d 65 2c 20 61 73 73 75 6d 65 20 61 20 75 72 6c 20 77 61 73 20 70 61 73 73 65 64 20 61 73 20 74 68 65 20 6f 6e 6c 79 20 61 72 67 75 6d 65 6e 74 0d 0a 09 09 09 66 69 6c 65 4e 61 6d 65 20 3d 20 75 72 6c 2e 73 70 6c 69 74 28 22 2f 22 29 2e 70 6f 70 28 29 2e 73 70 6c 69 74 28 22 3f 22 29 5b 30 5d 3b 0d 0a 09 09 09 61 6e 63 68 6f 72 2e 68 72 65 66 20 3d 20 75 72 6c 3b 20 2f 2f 20 61 73 73 69 67 6e 20 68 72 65 66 20 70 72 6f 70 20 74 6f 20 74 65 6d 70 20 61 6e 63 68 6f 72 0d 0a 09 09
                                                                                                                                                                      Data Ascii: ;payload=payload[1];}if(url && url.length< 2048){ // if no filename and no mime, assume a url was passed as the only argumentfileName = url.split("/").pop().split("?")[0];anchor.href = url; // assign href prop to temp anchor
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 2c 20 7b 74 79 70 65 3a 20 6d 69 6d 65 54 79 70 65 7d 29 20 3b 0d 0a 0d 0a 0d 0a 09 09 66 75 6e 63 74 69 6f 6e 20 64 61 74 61 55 72 6c 54 6f 42 6c 6f 62 28 73 74 72 55 72 6c 29 20 7b 0d 0a 09 09 09 76 61 72 20 70 61 72 74 73 3d 20 73 74 72 55 72 6c 2e 73 70 6c 69 74 28 2f 5b 3a 3b 2c 5d 2f 29 2c 0d 0a 09 09 09 74 79 70 65 3d 20 70 61 72 74 73 5b 31 5d 2c 0d 0a 09 09 09 64 65 63 6f 64 65 72 3d 20 70 61 72 74 73 5b 32 5d 20 3d 3d 20 22 62 61 73 65 36 34 22 20 3f 20 61 74 6f 62 20 3a 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 0d 0a 09 09 09 62 69 6e 44 61 74 61 3d 20 64 65 63 6f 64 65 72 28 20 70 61 72 74 73 2e 70 6f 70 28 29 20 29 2c 0d 0a 09 09 09 6d 78 3d 20 62 69 6e 44 61 74 61 2e 6c 65 6e 67 74 68 2c 0d 0a 09 09 09 69 3d 20 30 2c 0d 0a
                                                                                                                                                                      Data Ascii: , {type: mimeType}) ;function dataUrlToBlob(strUrl) {var parts= strUrl.split(/[:;,]/),type= parts[1],decoder= parts[2] == "base64" ? atob : decodeURIComponent,binData= decoder( parts.pop() ),mx= binData.length,i= 0,
                                                                                                                                                                      2025-03-21 15:08:02 UTC1152INData Raw: 65 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 2f 2f 64 6f 20 69 66 72 61 6d 65 20 64 61 74 61 55 52 4c 20 64 6f 77 6e 6c 6f 61 64 20 28 6f 6c 64 20 63 68 2b 46 46 29 3a 0d 0a 09 09 09 76 61 72 20 66 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 0d 0a 09 09 09 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 3b 0d 0a 0d 0a 09 09 09 69 66 28 21 77 69 6e 4d 6f 64 65 29 7b 20 2f 2f 20 66 6f 72 63 65 20 61 20 6d 69 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 64 6f 77 6e 6c 6f 61 64 3a 0d 0a 09 09 09 09 75 72 6c 3d 22 64 61 74 61 3a 22 2b 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 5e 64 61 74 61 3a 28 5b 5c 77 5c 2f 5c 2d 5c 2b 5d 2b 29 2f 2c 20 64 65 66 61 75 6c 74 4d 69 6d
                                                                                                                                                                      Data Ascii: e;}//do iframe dataURL download (old ch+FF):var f = document.createElement("iframe");document.body.appendChild(f);if(!winMode){ // force a mime that will download:url="data:"+url.replace(/^data:([\w\/\-\+]+)/, defaultMim


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      10192.168.2.74971618.238.50.1804435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC624OUTGET /serve_files/airalert/jquery-xss.toast.min.js HTTP/1.1
                                                                                                                                                                      Host: d2tf8y1b8kxrzw.cloudfront.net
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2025-03-21 15:08:02 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                      Content-Length: 24946
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Last-Modified: Thu, 27 May 2021 13:04:34 GMT
                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                      x-amz-version-id: null
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                      Date: Thu, 20 Mar 2025 17:44:43 GMT
                                                                                                                                                                      ETag: "71f7c158e5fec1b3277f18ecab3d26c8"
                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                      Via: 1.1 932c2b3276a26e6c28876ec88fecf714.cloudfront.net (CloudFront)
                                                                                                                                                                      X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                                                      X-Amz-Cf-Id: oSCgppYfb_5cV5E4ygQKXnXB7Txa_TgLXBI5KNRA5dJeieQAw1QK6w==
                                                                                                                                                                      Age: 76999
                                                                                                                                                                      2025-03-21 15:08:02 UTC15850INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 26 26 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 7d 72 65 74 75 72 6e 20 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2c 6e 65 77 20 6f 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 69 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 7b 5f 70 6f 73 69 74 69 6f 6e 43 6c 61 73 73 65 73 3a 5b 22 62 6f 74 74 6f 6d 2d 6c 65 66 74 22 2c 22 62 6f 74 74 6f 6d 2d 72 69 67 68 74 22 2c 22 74 6f 70 2d 72 69 67 68 74 22 2c 22 74 6f 70 2d 6c 65 66 74 22 2c 22 62 6f 74 74 6f 6d 2d 63 65 6e 74 65 72 22 2c 22 74 6f 70 2d 63 65 6e 74 65 72 22 2c 22 6d 69 64 2d 63 65 6e 74 65 72 22 5d 2c
                                                                                                                                                                      Data Ascii: "function"!=typeof Object.create&&(Object.create=function(t){function o(){}return o.prototype=t,new o}),function(t,o,i,s){"use strict";var n={_positionClasses:["bottom-left","bottom-right","top-right","top-left","bottom-center","top-center","mid-center"],
                                                                                                                                                                      2025-03-21 15:08:02 UTC9096INData Raw: 7b 76 61 72 20 6d 2c 62 3d 7b 73 6f 75 72 63 65 50 6f 73 69 74 69 6f 6e 3a 74 2c 70 6f 73 69 74 69 6f 6e 3a 65 2c 69 73 43 6c 6f 73 69 6e 67 3a 68 2c 69 73 57 68 69 74 65 3a 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 7d 3b 69 66 28 21 63 28 6d 3d 69 28 6e 2c 61 2c 62 29 29 29 72 65 74 75 72 6e 20 6d 3b 69 66 28 62 2e 69 73 57 68 69 74 65 29 7b 69 66 28 62 2e 69 73 43 6c 6f 73 69 6e 67 29 72 65 74 75 72 6e 22 3c 2f 22 2b 6e 2b 22 3e 22 3b 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6c 2e 73 70 61 63 65 49 6e 64 65 78 28 74 29 3b 69 66 28 2d 31 3d 3d 3d 65 29 72 65 74 75 72 6e 7b 68 74 6d 6c 3a 22 22 2c 63 6c 6f 73 69 6e 67 3a 22 2f 22 3d 3d 3d 74 5b 74 2e 6c 65 6e 67 74 68 2d 32 5d 7d 3b 76 61 72 20 72 3d 22 2f 22
                                                                                                                                                                      Data Ascii: {var m,b={sourcePosition:t,position:e,isClosing:h,isWhite:r.hasOwnProperty(n)};if(!c(m=i(n,a,b)))return m;if(b.isWhite){if(b.isClosing)return"</"+n+">";var v=function(t){var e=l.spaceIndex(t);if(-1===e)return{html:"",closing:"/"===t[t.length-2]};var r="/"


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      11192.168.2.749713104.17.123.1834435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC645OUTGET /f1634539083802x716071773222572800/html2canvas.js HTTP/1.1
                                                                                                                                                                      Host: a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2025-03-21 15:08:02 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:02 GMT
                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                      Content-Length: 88620
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-amz-id-2: 0mra1EMWILz5/2SOOqzGfwCPjz/ZP9m/x87Ko4Sp23RgmWiGOG9O5m3TlpyYzinoIduXb7kj5r4=
                                                                                                                                                                      x-amz-request-id: D3RJ3YD55QNDC1FD
                                                                                                                                                                      Last-Modified: Mon, 18 Oct 2021 06:38:05 GMT
                                                                                                                                                                      etag: "99ddee7e36fbc6cbe0e8abf793585bb0"
                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                      x-amz-meta-appname: meta
                                                                                                                                                                      cache-control: public,max-age=86400
                                                                                                                                                                      x-amz-meta-app-version: live
                                                                                                                                                                      x-amz-version-id: gK7TjsL8nu98yVI.BfXGqt0qIhZPKVxJ
                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                      Age: 80934
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cc0b895c472-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:02 UTC707INData Raw: 2f 2a 0a 20 20 68 74 6d 6c 32 63 61 6e 76 61 73 20 30 2e 34 2e 31 20 3c 68 74 74 70 3a 2f 2f 68 74 6d 6c 32 63 61 6e 76 61 73 2e 68 65 72 74 7a 65 6e 2e 63 6f 6d 3e 0a 20 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 4e 69 6b 6c 61 73 20 76 6f 6e 20 48 65 72 74 7a 65 6e 0a 0a 20 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 75 6e 64 65 66 69 6e 65 64 29 7b 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 5f 68 74 6d 6c 32 63 61 6e 76 61 73 20 3d 20 7b 7d 2c 0a 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 2c 0a 63 6f 6d 70 75 74 65 64 43 53 53 2c 0a 68 74 6d 6c 32 63 61 6e 76 61 73 3b 0a 0a 5f 68
                                                                                                                                                                      Data Ascii: /* html2canvas 0.4.1 <http://html2canvas.hertzen.com> Copyright (c) 2013 Niklas von Hertzen Released under MIT License*/(function(window, document, undefined){"use strict";var _html2canvas = {},previousElement,computedCSS,html2canvas;_h
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 28 29 20 7b 0a 20 20 2f 2f 20 54 4f 44 4f 3a 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 6c 65 6e 67 74 68 20 76 61 6c 75 65 73 0a 20 20 76 61 72 20 54 45 58 54 5f 53 48 41 44 4f 57 5f 50 52 4f 50 45 52 54 59 20 3d 20 2f 28 28 72 67 62 61 7c 72 67 62 29 5c 28 5b 5e 5c 29 5d 2b 5c 29 28 5c 73 2d 3f 5c 64 2b 70 78 29 7b 30 2c 7d 29 2f 67 3b 0a 20 20 76 61 72 20 54 45 58 54 5f 53 48 41 44 4f 57 5f 56 41 4c 55 45 53 20 3d 20 2f 28 2d 3f 5c 64 2b 70 78 29 7c 28 23 2e 2b 29 7c 28 72 67 62 5c 28 2e 2b 5c 29 29 7c 28 72 67 62 61 5c 28 2e 2b 5c 29 29 2f 67 3b 0a 20 20 5f 68 74 6d 6c 32 63 61 6e 76 61 73 2e 55 74 69 6c 2e 70 61 72 73 65 54 65 78 74 53 68 61 64 6f 77 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 76 61 6c 75 65 29 20 7b 0a 20 20 20
                                                                                                                                                                      Data Ascii: () { // TODO: support all possible length values var TEXT_SHADOW_PROPERTY = /((rgba|rgb)\([^\)]+\)(\s-?\d+px){0,})/g; var TEXT_SHADOW_VALUES = /(-?\d+px)|(#.+)|(rgb\(.+\))|(rgba\(.+\))/g; _html2canvas.Util.parseTextShadows = function (value) {
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 27 2c 20 31 20 29 20 2b 20 31 29 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 66 69 78 20 3d 20 6d 65 74 68 6f 64 2e 73 75 62 73 74 72 28 20 30 2c 20 70 72 65 66 69 78 5f 69 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 74 68 6f 64 20 3d 20 6d 65 74 68 6f 64 2e 73 75 62 73 74 72 28 20 70 72 65 66 69 78 5f 69 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 2e 70 75 73 68 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 66 69 78 3a 20 70 72 65 66 69 78 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 74 68 6f 64 3a 20 6d 65 74 68 6f 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                      Data Ascii: ', 1 ) + 1) > 0) { prefix = method.substr( 0, prefix_i); method = method.substr( prefix_i ); } results.push({ prefix: prefix, method: method.toLowerCase(),
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 20 20 20 6d 6f 64 65 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6c 6f 63 6b 20 2b 3d 20 63 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 70 70 65 6e 64 52 65 73 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 69 6e 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6d 50 61 72 65 6e 2d 2d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 0a 20 20 20
                                                                                                                                                                      Data Ascii: mode = 0; block += c; appendResult(); continue; } else { numParen--; } } break;
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 0a 20 20 7d 0a 0a 20 20 72 65 74 75 72 6e 20 62 6f 75 6e 64 73 3b 0a 7d 3b 0a 0a 2f 2f 20 54 4f 44 4f 20 69 64 65 61 6c 6c 79 2c 20 77 65 27 64 20 77 61 6e 74 20 65 76 65 72 79 74 68 69 6e 67 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 73 74 65 61 64 20 6f 66 20 55 74 69 6c 2e 42 6f 75 6e 64 73 2c 0a 2f 2f 20 62 75 74 20 77 6f 75 6c 64 20 72 65 71 75 69 72 65 20 66 75 72 74 68 65 72 20 77 6f 72 6b 20 74 6f 20 63 61 6c 63 75 6c 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 70 6f 73 69 74 69 6f 6e 73 20 66 6f 72 20 65 6c 65 6d 65 6e 74 73 20 77 69 74 68 20 6f 66 66 73 65 74 50 61 72 65 6e 74 73 0a 5f 68 74 6d 6c 32 63 61 6e 76 61 73
                                                                                                                                                                      Data Ascii: t = element.offsetHeight; } return bounds;};// TODO ideally, we'd want everything to go through this function instead of Util.Bounds,// but would require further work to calculate the correct positions for elements with offsetParents_html2canvas
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 74 65 64 20 76 61 6c 75 65 20 6f 75 74 0a 20 20 20 20 20 20 20 20 69 66 20 28 72 73 4c 65 66 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 72 75 6e 74 69 6d 65 53 74 79 6c 65 2e 6c 65 66 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2e 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 74 79 6c 65 2e 6c 65 66 74 20 3d 20 61 74 74 72 69 62 75 74 65 20 3d 3d 3d 20 22 66 6f 6e 74 53 69 7a 65 22 20 3f 20 22 31 65 6d 22 20 3a 20 28 76 61 6c 75 65 20 7c 7c 20 30 29 3b 0a 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 73 74 79 6c 65 2e 70 69 78 65 6c 4c 65 66 74 20 2b 20 22 70 78 22 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 65 76 65 72 74 20 74 68 65 20 63 68 61 6e 67 65 64 20 76
                                                                                                                                                                      Data Ascii: ted value out if (rsLeft) { element.runtimeStyle.left = element.currentStyle.left; } style.left = attribute === "fontSize" ? "1em" : (value || 0); value = style.pixelLeft + "px"; // Revert the changed v
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 20 3d 20 28 76 61 6c 75 65 5b 31 5d 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 20 3d 3d 3d 20 2d 31 29 20 3f 20 74 6f 50 58 28 65 6c 65 6d 65 6e 74 2c 20 61 74 74 72 69 62 75 74 65 20 2b 20 22 59 22 2c 20 76 61 6c 75 65 5b 31 5d 29 20 3a 20 76 61 6c 75 65 5b 31 5d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 76 61 6c 75 65 3b 0a 7d 0a 0a 5f 68 74 6d 6c 32 63 61 6e 76 61 73 2e 55 74 69 6c 2e 67 65 74 43 53 53 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 6c 65 6d 65 6e 74 2c 20 61 74 74 72 69 62 75 74 65 2c 20 69 6e 64 65 78 29 20 7b 0a 20 20 20 20 69 66 20 28 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 20 21 3d 3d 20 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 63 6f 6d 70 75 74 65 64 43 53 53 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75
                                                                                                                                                                      Data Ascii: = (value[1].indexOf("%") === -1) ? toPX(element, attribute + "Y", value[1]) : value[1]; } return value;}_html2canvas.Util.getCSS = function (element, attribute, index) { if (previousElement !== element) { computedCSS = document.defau
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 2c 0a 20 20 20 20 68 65 69 67 68 74 3a 20 6f 75 74 70 75 74 5f 68 65 69 67 68 74 0a 20 20 7d 3b 0a 7d 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 62 61 63 6b 67 72 6f 75 6e 64 42 6f 75 6e 64 73 46 61 63 74 6f 72 79 28 20 70 72 6f 70 2c 20 65 6c 2c 20 62 6f 75 6e 64 73 2c 20 69 6d 61 67 65 2c 20 69 6d 61 67 65 49 6e 64 65 78 2c 20 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 20 29 20 7b 0a 20 20 20 20 76 61 72 20 62 67 70 6f 73 69 74 69 6f 6e 20 3d 20 20 5f 68 74 6d 6c 32 63 61 6e 76 61 73 2e 55 74 69 6c 2e 67 65 74 43 53 53 28 20 65 6c 2c 20 70 72 6f 70 2c 20 69 6d 61 67 65 49 6e 64 65 78 20 29 20 2c 0a 20 20 20 20 74 6f 70 50 6f 73 2c 0a 20 20 20 20 6c 65 66 74 2c 0a 20 20 20 20 70 65 72 63 65 6e 74 61 67 65 2c 0a 20 20 20 20 76 61 6c 3b 0a 0a 20 20 20 20 69 66 20
                                                                                                                                                                      Data Ascii: , height: output_height };};function backgroundBoundsFactory( prop, el, bounds, image, imageIndex, backgroundSize ) { var bgposition = _html2canvas.Util.getCSS( el, prop, imageIndex ) , topPos, left, percentage, val; if
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 28 70 61 72 73 65 46 6c 6f 61 74 28 62 67 70 6f 73 69 74 69 6f 6e 5b 31 5d 29 2f 31 30 30 29 3b 0a 20 20 20 20 20 20 74 6f 70 50 6f 73 20 3d 20 20 62 6f 75 6e 64 73 2e 68 65 69 67 68 74 20 2a 20 70 65 72 63 65 6e 74 61 67 65 3b 0a 20 20 20 20 20 20 69 66 28 70 72 6f 70 20 21 3d 3d 20 27 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 27 29 20 7b 0a 20 20 20 20 20 20 20 20 74 6f 70 50 6f 73 20 2d 3d 20 28 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 20 7c 7c 20 69 6d 61 67 65 29 2e 68 65 69 67 68 74 20 2a 20 70 65 72 63 65 6e 74 61 67 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 74 6f 70 50 6f 73 20 3d 20 70 61 72 73 65 49 6e 74 28 62 67 70 6f 73 69 74 69 6f 6e 5b 31 5d 2c 31 30 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20
                                                                                                                                                                      Data Ascii: (parseFloat(bgposition[1])/100); topPos = bounds.height * percentage; if(prop !== 'backgroundSize') { topPos -= (backgroundSize || image).height * percentage; } } else { topPos = parseInt(bgposition[1],10); }
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 0a 20 20 20 20 20 20 69 66 20 28 61 72 72 61 79 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 6a 20 3d 20 30 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 22 6e 75 6d 62 65 72 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 6c 20 3d 20 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 3b 20 6a 20 3c 20 6c 3b 20 6a 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 72 73 74 5b 69 2b 2b 5d 20 3d 20 73 65 63 6f 6e 64 5b 6a
                                                                                                                                                                      Data Ascii: if (array !== null) { (function(first, second ) { var i = first.length, j = 0; if (typeof second.length === "number") { for (var l = second.length; j < l; j++) { first[i++] = second[j


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      12192.168.2.749714104.17.25.144435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC617OUTGET /ajax/libs/html2pdf.js/0.9.2/html2pdf.bundle.js HTTP/1.1
                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2025-03-21 15:08:02 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:02 GMT
                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                      ETag: W/"5eb03e9d-a9610"
                                                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:11:09 GMT
                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                      Age: 51104
                                                                                                                                                                      Expires: Wed, 11 Mar 2026 15:08:02 GMT
                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RGhhOO6nOJBMkhdrf0Ebmo1EgnMc%2FvufVx6ulMs0pluseOuiiBiu8q7I3EfEb7SHW8YlZR3MtjmP1%2BGeWnk%2FeBcZEoyCx6EmYayM84PHSnPB0zPAuGvuPXOTdNKdsBL0DlKXwnUH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cc0bad85e76-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:02 UTC411INData Raw: 37 62 65 62 0d 0a 2f 2a 2a 0a 20 2a 20 68 74 6d 6c 32 70 64 66 2e 6a 73 20 76 30 2e 39 2e 32 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 45 72 69 6b 20 4b 6f 6f 70 6d 61 6e 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 09 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 20 3a 0a 09 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74
                                                                                                                                                                      Data Ascii: 7beb/** * html2pdf.js v0.9.2 * Copyright (c) 2020 Erik Koopmans * Released under the MIT License. */(function (global, factory) {typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :typeof define === 'funct
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 67 6c 6f 62 61 6c 20 3a 20 74 79 70 65 6f 66 20 73 65 6c 66 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 73 65 6c 66 20 3a 20 7b 7d 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 6d 6f 6e 6a 73 52 65 71 75 69 72 65 20 28 29 20 7b 0a 09 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 44 79 6e 61 6d 69 63 20 72 65 71 75 69 72 65 73 20 61 72 65 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 72 6f 6c 6c 75 70 2d 70 6c 75 67 69 6e 2d 63 6f 6d 6d 6f 6e 6a 73 27 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 75 6e 77 72 61 70 45 78 70 6f 72 74 73 20 28 78 29 20 7b 0a 09 72 65
                                                                                                                                                                      Data Ascii: ed' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};function commonjsRequire () {throw new Error('Dynamic requires are not currently supported by rollup-plugin-commonjs');}function unwrapExports (x) {re
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 5b 38 37 2e 38 37 2c 31 32 34 2e 37 32 5d 2c 63 30 3a 5b 32 35 39 39 2e 33 37 2c 33 36 37 36 2e 35 34 5d 2c 63 31 3a 5b 31 38 33 36 2e 38 35 2c 32 35 39 39 2e 33 37 5d 2c 63 32 3a 5b 31 32 39 38 2e 32 37 2c 31 38 33 36 2e 38 35 5d 2c 63 33 3a 5b 39 31 38 2e 34 33 2c 31 32 39 38 2e 32 37 5d 2c 63 34 3a 5b 36 34 39 2e 31 33 2c 39 31 38 2e 34 33 5d 2c 63 35 3a 5b 34 35 39 2e 32 31 2c 36 34 39 2e 31 33 5d 2c 63 36 3a 5b 33 32 33 2e 31 35 2c 34 35 39 2e 32 31 5d 2c 63 37 3a 5b 32 32 39 2e 36 31 2c 33 32 33 2e 31 35 5d 2c 63 38 3a 5b 31 36 31 2e 35 37 2c 32 32 39 2e 36 31 5d 2c 63 39 3a 5b 31 31 33 2e 33 39 2c 31 36 31 2e 35 37 5d 2c 63 31 30 3a 5b 37 39 2e 33 37 2c 31 31 33 2e 33 39 5d 2c 64 6c 3a 5b 33 31 31 2e 38 31 2c 36 32 33 2e 36 32 5d 2c 6c 65 74 74 65
                                                                                                                                                                      Data Ascii: [87.87,124.72],c0:[2599.37,3676.54],c1:[1836.85,2599.37],c2:[1298.27,1836.85],c3:[918.43,1298.27],c4:[649.13,918.43],c5:[459.21,649.13],c6:[323.15,459.21],c7:[229.61,323.15],c8:[161.57,229.61],c9:[113.39,161.57],c10:[79.37,113.39],dl:[311.81,623.62],lette
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 64 74 68 7c 7c 2e 32 30 30 30 32 35 2c 67 3d 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 6d 3d 32 2c 62 3d 21 31 2c 78 3d 5b 5d 2c 6e 74 3d 7b 7d 2c 53 3d 7b 7d 2c 6b 3d 30 2c 5f 3d 5b 5d 2c 41 3d 5b 5d 2c 49 3d 5b 5d 2c 43 3d 5b 5d 2c 54 3d 5b 5d 2c 46 3d 30 2c 50 3d 30 2c 45 3d 30 2c 71 3d 7b 74 69 74 6c 65 3a 22 22 2c 73 75 62 6a 65 63 74 3a 22 22 2c 61 75 74 68 6f 72 3a 22 22 2c 6b 65 79 77 6f 72 64 73 3a 22 22 2c 63 72 65 61 74 6f 72 3a 22 22 7d 2c 4f 3d 7b 7d 2c 72 74 3d 6e 65 77 20 77 74 28 4f 29 2c 42 3d 69 2e 68 6f 74 66 69 78 65 73 7c 7c 5b 5d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 74 2e 63 68 31 2c 72 3d 74 2e 63 68 32 2c 69 3d 74 2e 63 68 33 2c 6f 3d 74
                                                                                                                                                                      Data Ascii: dth||.200025,g="00000000000000000000000000000000",m=2,b=!1,x=[],nt={},S={},k=0,_=[],A=[],I=[],C=[],T=[],F=0,P=0,E=0,q={title:"",subject:"",author:"",keywords:"",creator:""},O={},rt=new wt(O),B=i.hotfixes||[],R=function(t){var e,n=t.ch1,r=t.ch2,i=t.ch3,o=t
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2c 72 3d 6e 3c 30 3f 22 2b 22 3a 22 2d 22 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 61 62 73 28 6e 2f 36 30 29 29 2c 6f 3d 4d 61 74 68 2e 61 62 73 28 6e 25 36 30 29 2c 61 3d 5b 72 2c 65 28 69 29 2c 22 27 22 2c 65 28 6f 29 2c 22 27 22 5d 2e 6a 6f 69 6e 28 22 22 29 3b 72 65 74 75 72 6e 5b 22 44 3a 22 2c 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 65 28 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 29 2c 65 28 74 2e 67 65 74 44 61 74 65 28 29 29 2c 65 28 74 2e 67 65 74 48 6f 75 72 73 28 29 29 2c 65 28 74 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2c 65 28 74 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 29 2c 61 5d 2e 6a 6f 69 6e 28 22 22 29 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b
                                                                                                                                                                      Data Ascii: imezoneOffset(),r=n<0?"+":"-",i=Math.floor(Math.abs(n/60)),o=Math.abs(n%60),a=[r,e(i),"'",e(o),"'"].join("");return["D:",t.getFullYear(),e(t.getMonth()+1),e(t.getDate()),e(t.getHours()),e(t.getMinutes()),e(t.getSeconds()),a].join("")},D=function(t){var e;
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 69 6f 6e 28 74 29 7b 69 74 28 22 73 74 72 65 61 6d 22 29 2c 20 69 74 28 74 29 2c 20 69 74 28 22 65 6e 64 73 74 72 65 61 6d 22 29 3b 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 69 74 28 22 2f 50 72 6f 63 53 65 74 20 5b 2f 50 44 46 20 2f 54 65 78 74 20 2f 49 6d 61 67 65 42 20 2f 49 6d 61 67 65 43 20 2f 49 6d 61 67 65 49 5d 22 29 2c 20 69 74 28 22 2f 46 6f 6e 74 20 3c 3c 22 29 2c 20 6e 74 29 6e 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 26 26 69 74 28 22 2f 22 2b 74 2b 22 20 22 2b 6e 74 5b 74 5d 2e 6f 62 6a 65 63 74 4e 75 6d 62 65 72 2b 22 20 30 20 52 22 29 3b 69 74 28 22 3e 3e 22 29 2c 20 69 74 28 22 2f 58 4f 62 6a 65 63 74 20 3c 3c 22 29 2c 20 72 74 2e 70 75 62 6c 69 73 68 28 22 70 75 74 58 6f 62 6a 65
                                                                                                                                                                      Data Ascii: ion(t){it("stream"), it(t), it("endstream");},W=function(){for(var t in it("/ProcSet [/PDF /Text /ImageB /ImageC /ImageI]"), it("/Font <<"), nt)nt.hasOwnProperty(t)&&it("/"+t+" "+nt[t].objectNumber+" 0 R");it(">>"), it("/XObject <<"), rt.publish("putXobje
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 61 26 26 28 61 3d 6f 5b 61 5d 29 2c 20 61 29 29 7b 66 6f 72 28 68 3d 21 31 2c 20 73 3d 5b 5d 2c 20 6e 3d 30 2c 20 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 28 63 3d 61 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 5d 29 3f 73 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 29 29 3a 73 2e 70 75 73 68 28 74 5b 6e 5d 29 2c 20 73 5b 6e 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3e 3e 38 26 26 28 68 3d 21 30 29 3b 74 3d 73 2e 6a 6f 69 6e 28 22 22 29 3b 7d 66 6f 72 28 6e 3d 74 2e 6c 65 6e 67 74 68 3b 76 6f 69 64 20 30 3d 3d 3d 68 26 26 30 21 3d 3d 6e 3b 29 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2d 31 29 3e 3e 38 26 26 28 68 3d 21 30 29 2c 20 6e 2d 2d 3b 69 66 28 21 68 29 72 65 74 75
                                                                                                                                                                      Data Ascii: =typeof a&&(a=o[a]), a)){for(h=!1, s=[], n=0, r=t.length;n<r;n++)(c=a[t.charCodeAt(n)])?s.push(String.fromCharCode(c)):s.push(t[n]), s[n].charCodeAt(0)>>8&&(h=!0);t=s.join("");}for(n=t.length;void 0===h&&0!==n;)t.charCodeAt(n-1)>>8&&(h=!0), n--;if(!h)retu
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 3d 53 5b 74 5d 5b 65 5d 3f 69 3d 53 5b 74 5d 5b 65 5d 3a 21 31 3d 3d 3d 6e 2e 64 69 73 61 62 6c 65 57 61 72 6e 69 6e 67 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 55 6e 61 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 75 70 20 66 6f 6e 74 20 6c 61 62 65 6c 20 66 6f 72 20 66 6f 6e 74 20 27 22 2b 74 2b 22 27 2c 20 27 22 2b 65 2b 22 27 2e 20 52 65 66 65 72 20 74 6f 20 67 65 74 46 6f 6e 74 4c 69 73 74 28 29 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 6e 74 73 2e 22 29 2c 20 69 7c 7c 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 7c 7c 6e 75 6c 6c 3d 3d 28 69 3d 53 2e 74 69 6d 65 73 5b 65 5d 29 26 26 28 69 3d 53 2e 74 69 6d 65 73 2e 6e 6f 72 6d 61 6c 29 2c 20 69 7d 2c 73 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 3d 21 31 2c 20 6d 3d 32 2c 20 45 3d 30 2c 20 43 3d 5b 5d
                                                                                                                                                                      Data Ascii: =S[t][e]?i=S[t][e]:!1===n.disableWarning&&console.warn("Unable to look up font label for font '"+t+"', '"+e+"'. Refer to getFontList() for available fonts."), i||n.noFallback||null==(i=S.times[e])&&(i=S.times.normal), i},st=function(){b=!1, m=2, E=0, C=[]
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 63 74 73 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 54 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 65 3d 54 5b 74 5d 3b 78 5b 65 2e 6f 62 6a 49 64 5d 3d 45 2c 20 69 74 28 65 2e 6f 62 6a 49 64 2b 22 20 30 20 6f 62 6a 22 29 2c 20 69 74 28 65 2e 63 6f 6e 74 65 6e 74 29 2c 20 69 74 28 22 65 6e 64 6f 62 6a 22 29 3b 7d 6d 2b 3d 54 2e 6c 65 6e 67 74 68 2c 20 72 74 2e 70 75 62 6c 69 73 68 28 22 70 6f 73 74 50 75 74 41 64 64 69 74 69 6f 6e 61 6c 4f 62 6a 65 63 74 73 22 29 3b 7d 28 29 2c 20 47 28 29 2c 20 4c 28 29 2c 20 69 74 28 22 3c 3c 22 29 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 69 74 28 22 2f 50 72 6f 64 75 63 65 72 20 28 6a 73 50 44 46 20 22 2b 79 74 2e 76 65 72 73 69 6f 6e 2b 22 29 22 29 2c 20 71 29 71 2e
                                                                                                                                                                      Data Ascii: cts");for(var t=0;t<T.length;t++){var e=T[t];x[e.objId]=E, it(e.objId+" 0 obj"), it(e.content), it("endobj");}m+=T.length, rt.publish("postPutAdditionalObjects");}(), G(), L(), it("<<"), function(){for(var t in it("/Producer (jsPDF "+yt.version+")"), q)q.
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 65 28 2d 31 30 29 2b 22 20 30 30 30 30 30 20 6e 20 22 29 3b 7d 72 65 74 75 72 6e 20 69 74 28 22 74 72 61 69 6c 65 72 22 29 2c 20 69 74 28 22 3c 3c 22 29 2c 20 69 74 28 22 2f 53 69 7a 65 20 22 2b 28 6d 2b 31 29 29 2c 20 69 74 28 22 2f 52 6f 6f 74 20 22 2b 6d 2b 22 20 30 20 52 22 29 2c 20 69 74 28 22 2f 49 6e 66 6f 20 22 2b 28 6d 2d 31 29 2b 22 20 30 20 52 22 29 2c 20 69 74 28 22 2f 49 44 20 5b 20 3c 22 2b 67 2b 22 3e 20 3c 22 2b 67 2b 22 3e 20 5d 22 29 2c 20 69 74 28 22 3e 3e 22 29 2c 20 69 74 28 22 73 74 61 72 74 78 72 65 66 22 29 2c 20 69 74 28 22 22 2b 65 29 2c 20 69 74 28 22 25 25 45 4f 46 22 29 2c 20 62 3d 21 30 2c 20 43 2e 6a 6f 69 6e 28 22 5c 6e 22 29 7d 2c 68 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 53 22 3b 72 65 74 75 72 6e
                                                                                                                                                                      Data Ascii: e(-10)+" 00000 n ");}return it("trailer"), it("<<"), it("/Size "+(m+1)), it("/Root "+m+" 0 R"), it("/Info "+(m-1)+" 0 R"), it("/ID [ <"+g+"> <"+g+"> ]"), it(">>"), it("startxref"), it(""+e), it("%%EOF"), b=!0, C.join("\n")},ht=function(t){var e="S";return


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      13192.168.2.749712104.17.123.1834435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC639OUTGET /f1634539099505x797945439264596900/jspdf.js HTTP/1.1
                                                                                                                                                                      Host: a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2025-03-21 15:08:02 UTC725INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:02 GMT
                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                      Content-Length: 342151
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-amz-id-2: HKPakst/Zyfo2UfLbEPT1sN0Rraw5s/8KFjoKDLCmXi2yQ7akEVt1FePvb2adJXSE6cpDPq60abzB81dv+xLybNqOFN7wmeaNKNKQh0BYII=
                                                                                                                                                                      x-amz-request-id: KQAZXCQMJ1BNVK29
                                                                                                                                                                      Last-Modified: Mon, 18 Oct 2021 06:38:21 GMT
                                                                                                                                                                      etag: "10a8d4944e13b582d44026aeed8a1f06"
                                                                                                                                                                      x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                      x-amz-meta-appname: meta
                                                                                                                                                                      cache-control: public,max-age=86400
                                                                                                                                                                      x-amz-meta-app-version: live
                                                                                                                                                                      x-amz-version-id: RV4X.9l_X5mmey1v0GPXYFLFyMRPad.O
                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cc0ee62432b-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:02 UTC644INData Raw: 2f 2a 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 6a 73 50 44 46 20 2d 20 50 44 46 20 44 6f 63 75 6d 65 6e 74 20 63 72 65 61 74 69 6f 6e 20 66 72 6f 6d 20 4a 61 76 61 53 63 72 69 70 74 0a 20 2a 20 56 65 72 73 69 6f 6e 20 31 2e 30 2e 32 37 32 2d 67 69 74 20 42 75 69 6c 74 20 6f 6e 20 32 30 31 34 2d 30 39 2d 32 39 54 31 35 3a 30 39 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 43 6f 6d 6d 69 74 49 44 20 64 34 37 37 30 37 32 35 63 61 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 2d 32 30 31 34 20 4a 61 6d 65 73 20 48 61 6c 6c 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4d 72 52 69 6f 2f 6a 73 50 44 46 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32 30 31 30
                                                                                                                                                                      Data Ascii: /** @preserve * jsPDF - PDF Document creation from JavaScript * Version 1.0.272-git Built on 2014-09-29T15:09 * CommitID d4770725ca * * Copyright (c) 2010-2014 James Hall, https://github.com/MrRio/jsPDF * 2010
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 20 20 20 20 32 30 31 33 20 4c 65 65 20 44 72 69 73 63 6f 6c 6c 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6c 73 64 72 69 73 63 6f 6c 6c 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32 30 31 33 20 53 74 65 66 61 6e 20 53 6c 6f 6e 65 76 73 6b 69 79 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 74 65 66 73 6c 6f 6e 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32 30 31 33 20 4a 65 72 65 6d 79 20 4d 6f 72 65 6c 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 6d 6f 72 65 6c 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32 30 31 33 20 43 68 72 69 73 74 6f 70 68 20 48 61 72 74 6d 61 6e 6e 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 69 73 2d 72 6f 63 6b
                                                                                                                                                                      Data Ascii: 2013 Lee Driscoll, https://github.com/lsdriscoll * 2013 Stefan Slonevskiy, https://github.com/stefslon * 2013 Jeremy Morel, https://github.com/jmorel * 2013 Christoph Hartmann, https://github.com/chris-rock
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 4c 49 54 59 2c 20 57 48 45 54 48 45 52 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 0a 20 2a 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 20 43 4f 4e 4e 45 43 54 49 4f 4e 0a 20 2a 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 20 2a 0a 20 2a 20 43 6f 6e 74 72 69 62 75 74 6f 72 28 73 29 3a 0a 20 2a 20 20 20 20 73 69 65 66 6b 65 6e 6a 2c 20 61 68 77 6f 6c 66 2c 20 72 69 63 6b 79 67 75 2c 20 4d 69 64 6e 69 74 68 2c 20 73 61 69 6e 74 63 6c 61 69 72 2c 20 65 61 70 61 72 61 6e 67 6f 2c 0a 20
                                                                                                                                                                      Data Ascii: LITY, WHETHER IN AN ACTION * OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION * WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. * * Contributor(s): * siefkenj, ahwolf, rickygu, Midnith, saintclair, eaparango,
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 27 20 20 3a 20 5b 20 33 35 34 2e 33 33 2c 20 20 34 39 38 2e 39 30 5d 2c 0a 20 20 20 20 20 20 27 62 37 27 20 20 3a 20 5b 20 32 34 39 2e 34 35 2c 20 20 33 35 34 2e 33 33 5d 2c 20 27 62 38 27 20 20 3a 20 5b 20 31 37 35 2e 37 35 2c 20 20 32 34 39 2e 34 35 5d 2c 0a 20 20 20 20 20 20 27 62 39 27 20 20 3a 20 5b 20 31 32 34 2e 37 32 2c 20 20 31 37 35 2e 37 35 5d 2c 20 27 62 31 30 27 20 3a 20 5b 20 20 38 37 2e 38 37 2c 20 20 31 32 34 2e 37 32 5d 2c 0a 20 20 20 20 20 20 27 63 30 27 20 20 3a 20 5b 32 35 39 39 2e 33 37 2c 20 33 36 37 36 2e 35 34 5d 2c 20 27 63 31 27 20 20 3a 20 5b 31 38 33 36 2e 38 35 2c 20 32 35 39 39 2e 33 37 5d 2c 0a 20 20 20 20 20 20 27 63 32 27 20 20 3a 20 5b 31 32 39 38 2e 32 37 2c 20 31 38 33 36 2e 38 35 5d 2c 20 27 63 33 27 20 20 3a 20 5b 20
                                                                                                                                                                      Data Ascii: ' : [ 354.33, 498.90], 'b7' : [ 249.45, 354.33], 'b8' : [ 175.75, 249.45], 'b9' : [ 124.72, 175.75], 'b10' : [ 87.87, 124.72], 'c0' : [2599.37, 3676.54], 'c1' : [1836.85, 2599.37], 'c2' : [1298.27, 1836.85], 'c3' : [
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 20 20 74 6f 70 69 63 73 5b 74 6f 70 69 63 5d 5b 69 64 5d 20 3d 20 5b 63 61 6c 6c 62 61 63 6b 2c 21 21 6f 6e 63 65 5d 3b 0a 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 64 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 74 68 69 73 2e 75 6e 73 75 62 73 63 72 69 62 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0a 20 20 20 20 20 20 66 6f 72 28 76 61 72 20 74 6f 70 69 63 20 69 6e 20 74 6f 70 69 63 73 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 28 74 6f 70 69 63 73 5b 74 6f 70 69 63 5d 5b 74 6f 6b 65 6e 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 74 65 20 74 6f 70 69 63 73 5b 74 6f 70 69 63 5d 5b 74 6f 6b 65 6e 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d
                                                                                                                                                                      Data Ascii: topics[topic][id] = [callback,!!once]; return id; }; this.unsubscribe = function(token) { for(var topic in topics) { if(topics[topic][token]) { delete topics[topic][token]; return true; } }
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 61 74 5f 61 73 5f 73 74 72 69 6e 67 20 3d 20 28 27 27 20 2b 20 66 6f 72 6d 61 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 0a 20 20 20 20 20 20 63 6f 6d 70 72 65 73 73 20 3d 20 21 21 63 6f 6d 70 72 65 73 73 50 64 66 20 26 26 20 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 2c 0a 20 20 20 20 20 20 74 65 78 74 43 6f 6c 6f 72 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 6f 70 74 69 6f 6e 73 2e 74 65 78 74 43 6f 6c 6f 72 20 20 7c 7c 20 27 30 20 67 27 2c 0a 20 20 20 20 20 20 64 72 61 77 43 6f 6c 6f 72 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 6f 70 74 69 6f 6e 73 2e 64 72 61 77 43 6f 6c 6f 72 20 20 7c 7c 20 27 30 20
                                                                                                                                                                      Data Ascii: )).toLowerCase(); var format_as_string = ('' + format).toLowerCase(), compress = !!compressPdf && typeof Uint8Array === 'function', textColor = options.textColor || '0 g', drawColor = options.drawColor || '0
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 20 20 20 20 20 70 61 67 65 4d 6f 64 65 2c 0a 20 20 20 20 20 20 7a 6f 6f 6d 4d 6f 64 65 2c 0a 20 20 20 20 20 20 6c 61 79 6f 75 74 4d 6f 64 65 2c 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 27 74 69 74 6c 65 27 20 20 20 20 3a 20 27 27 2c 0a 20 20 20 20 20 20 20 20 27 73 75 62 6a 65 63 74 27 20 20 3a 20 27 27 2c 0a 20 20 20 20 20 20 20 20 27 61 75 74 68 6f 72 27 20 20 20 3a 20 27 27 2c 0a 20 20 20 20 20 20 20 20 27 6b 65 79 77 6f 72 64 73 27 20 3a 20 27 27 2c 0a 20 20 20 20 20 20 20 20 27 63 72 65 61 74 6f 72 27 20 20 3a 20 27 27 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 41 50 49 20 3d 20 7b 7d 2c 0a 20 20 20 20 20 20 65 76 65 6e 74 73 20 3d 20 6e 65 77 20 50 75 62 53 75 62 28 41 50
                                                                                                                                                                      Data Ascii: pageMode, zoomMode, layoutMode, documentProperties = { 'title' : '', 'subject' : '', 'author' : '', 'keywords' : '', 'creator' : '' }, API = {}, events = new PubSub(AP
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 20 20 20 63 6f 6d 70 72 65 73 73 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2f 2f 20 6f 75 74 54 6f 50 61 67 65 73 20 3d 20 66 61 6c 73 65 20 61 73 20 73 65 74 20 69 6e 20 65 6e 64 44 6f 63 75 6d 65 6e 74 28 29 2e 20 6f 75 74 28 29 20 77 72 69 74 65 73 20 74 6f 20 63 6f 6e 74 65 6e 74 2e 0a 0a 20 20 20 20 20 20 66 6f 72 20 28 6e 20 3d 20 31 3b 20 6e 20 3c 3d 20 70 61 67 65 3b 20 6e 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 6e 65 77 4f 62 6a 65 63 74 28 29 3b 0a 20 20 20 20 20 20 20 20 77 50 74 20 3d 20 28 70 61 67 65 57 69 64 74 68 20 3d 20 70 61 67 65 64 69 6d 5b 6e 5d 2e 77 69 64 74 68 29 20 2a 20 6b 3b 0a 20 20 20 20 20 20 20 20 68 50 74 20 3d 20 28 70 61 67 65 48 65 69 67 68 74 20 3d 20 70 61 67 65 64 69 6d 5b 6e 5d 2e
                                                                                                                                                                      Data Ascii: compress = false; } // outToPages = false as set in endDocument(). out() writes to content. for (n = 1; n <= page; n++) { newObject(); wPt = (pageWidth = pagedim[n].width) * k; hPt = (pageHeight = pagedim[n].
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 65 6e 64 6f 62 6a 27 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 6f 66 66 73 65 74 73 5b 31 5d 20 3d 20 63 6f 6e 74 65 6e 74 5f 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 6f 75 74 28 27 31 20 30 20 6f 62 6a 27 29 3b 0a 20 20 20 20 20 20 6f 75 74 28 27 3c 3c 2f 54 79 70 65 20 2f 50 61 67 65 73 27 29 3b 0a 20 20 20 20 20 20 76 61 72 20 6b 69 64 73 20 3d 20 27 2f 4b 69 64 73 20 5b 27 3b 0a 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 70 61 67 65 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 6b 69 64 73 20 2b 3d 20 28 33 20 2b 20 32 20 2a 20 69 29 20 2b 20 27 20 30 20 52 20 27 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 6f 75 74 28 6b 69 64 73 20 2b 20 27 5d 27 29 3b 0a 20 20 20 20 20 20 6f 75 74 28 27 2f 43 6f 75 6e 74 20
                                                                                                                                                                      Data Ascii: endobj'); } offsets[1] = content_length; out('1 0 obj'); out('<</Type /Pages'); var kids = '/Kids ['; for (i = 0; i < page; i++) { kids += (3 + 2 * i) + ' 0 R '; } out(kids + ']'); out('/Count
                                                                                                                                                                      2025-03-21 15:08:02 UTC1369INData Raw: 65 73 6f 75 72 63 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 70 75 74 46 6f 6e 74 73 28 29 3b 0a 20 20 20 20 20 20 65 76 65 6e 74 73 2e 70 75 62 6c 69 73 68 28 27 70 75 74 52 65 73 6f 75 72 63 65 73 27 29 3b 0a 20 20 20 20 20 20 2f 2f 20 52 65 73 6f 75 72 63 65 20 64 69 63 74 69 6f 6e 61 72 79 0a 20 20 20 20 20 20 6f 66 66 73 65 74 73 5b 32 5d 20 3d 20 63 6f 6e 74 65 6e 74 5f 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 6f 75 74 28 27 32 20 30 20 6f 62 6a 27 29 3b 0a 20 20 20 20 20 20 6f 75 74 28 27 3c 3c 27 29 3b 0a 20 20 20 20 20 20 70 75 74 52 65 73 6f 75 72 63 65 44 69 63 74 69 6f 6e 61 72 79 28 29 3b 0a 20 20 20 20 20 20 6f 75 74 28 27 3e 3e 27 29 3b 0a 20 20 20 20 20 20 6f 75 74 28 27 65 6e 64 6f 62 6a 27 29 3b 0a 20 20 20
                                                                                                                                                                      Data Ascii: esources = function() { putFonts(); events.publish('putResources'); // Resource dictionary offsets[2] = content_length; out('2 0 obj'); out('<<'); putResourceDictionary(); out('>>'); out('endobj');


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      14192.168.2.749717104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:01 UTC861OUTGET /api/1.1/init/data?location=https%3A%2F%2Fmike-goldman.bubbleapps.io%2Fsurvey%2Fharbor-wholesale-foods-v30 HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:02 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:02 GMT
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      x-bubble-perf: {"total":37.8,"percents":{"top":{"bubble_cpu":28.3,"block":63.7,"capacity_rl":0,"other_pause":0,"pre_fiber":1.9},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":30.3,"appserver_cache_misses_time":0,"redis":25.5,"fiber_queue":4.2,"capacity_wait":5.6}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"derived_cache_attempts":2,"derived_cache_memory_misses":2,"serverjson":8,"appserver_cache_attempts":1,"appserver_mem_cache_hits":0,"appserver_cache_hits":1,"appserver_cache_misses":0,"redis":11,"fiber_queue":28,"blocks":27},"misc":{"userdb_results":2,"userdb_data":634,"spent_time":3606389}}
                                                                                                                                                                      x-bubble-capacity-used: 0.055 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cc169e243da-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:02 UTC409INData Raw: 32 62 30 0d 0a 5b 7b 22 69 64 22 3a 22 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38 39 32 36 34 31 34 37 38 30 37 35 30 30 22 2c 22 64 61 74 61 22 3a 7b 22 43 72 65 61 74 65 64 20 42 79 22 3a 22 31 33 34 38 36 39 35 31 37 31 37 30 30 39 38 34 32 36 30 5f 5f 4c 4f 4f 4b 55 50 5f 5f 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38 39 32 36 34 31 34 37 38 30 37 35 30 30 22 2c 22 43 72 65 61 74 65 64 20 44 61 74 65 22 3a 31 37 34 32 35 36 39 36 38 30 31 33 31 2c 22 4d 6f 64 69 66 69 65 64 20 44 61 74 65 22 3a 31 37 34 32 35 36 39 36 38 30 31 35 36 2c 22 5f 69 64 22 3a 22 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38 39 32 36 34 31 34 37 38 30 37 35 30 30 22 2c 22 5f 74 79 70 65 22 3a 22 75 73 65 72 22 2c 22 5f 76 65 72 73 69 6f
                                                                                                                                                                      Data Ascii: 2b0[{"id":"1742569680131x739489264147807500","data":{"Created By":"1348695171700984260__LOOKUP__1742569680131x739489264147807500","Created Date":1742569680131,"Modified Date":1742569680156,"_id":"1742569680131x739489264147807500","_type":"user","_versio
                                                                                                                                                                      2025-03-21 15:08:02 UTC286INData Raw: 36 30 30 22 2c 22 4d 6f 64 69 66 69 65 64 20 44 61 74 65 22 3a 31 37 34 31 33 35 39 35 32 37 37 33 34 2c 22 6e 61 6d 65 5f 74 65 78 74 22 3a 22 48 61 72 62 6f 72 20 57 68 6f 6c 65 73 61 6c 65 20 46 6f 6f 64 73 22 2c 22 53 6c 75 67 22 3a 22 68 61 72 62 6f 72 2d 77 68 6f 6c 65 73 61 6c 65 2d 66 6f 6f 64 73 2d 76 33 30 22 2c 22 73 6f 75 72 63 65 5f 74 65 78 74 22 3a 22 41 64 6d 69 6e 22 2c 22 5f 69 64 22 3a 22 31 37 34 31 33 35 39 35 32 36 39 38 37 78 32 33 38 31 37 37 33 31 32 35 33 39 31 34 38 33 30 30 22 2c 22 43 72 65 61 74 65 64 20 44 61 74 65 22 3a 31 37 34 31 33 35 39 35 32 37 36 36 37 2c 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 5f 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 2e 63 6f 6d 70 61 6e 79 22 7d 2c 22 74 79 70 65 22 3a 22 63 75 73 74
                                                                                                                                                                      Data Ascii: 600","Modified Date":1741359527734,"name_text":"Harbor Wholesale Foods","Slug":"harbor-wholesale-foods-v30","source_text":"Admin","_id":"1741359526987x238177312539148300","Created Date":1741359527667,"_version":97804,"_type":"custom.company"},"type":"cust
                                                                                                                                                                      2025-03-21 15:08:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      15192.168.2.749724104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:02 UTC711OUTGET /api/1.1/init/data?location=https%3A%2F%2Fmike-goldman.bubbleapps.io%2Fsurvey%2Fharbor-wholesale-foods-v30 HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:03 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:03 GMT
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      x-bubble-perf: {"total":40.5,"percents":{"top":{"bubble_cpu":30,"block":62.6,"capacity_rl":0,"other_pause":0,"pre_fiber":7.2},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":31.2,"appserver_cache_misses_time":0,"redis":13.3,"fiber_queue":4,"capacity_wait":6.5}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"derived_cache_attempts":2,"derived_cache_memory_misses":2,"serverjson":8,"appserver_cache_attempts":1,"appserver_mem_cache_hits":0,"appserver_cache_hits":1,"appserver_cache_misses":0,"redis":11,"fiber_queue":28,"blocks":27},"misc":{"userdb_results":2,"userdb_data":634,"spent_time":3821542}}
                                                                                                                                                                      x-bubble-capacity-used: 0.059 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cc6183b3453-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:03 UTC413INData Raw: 32 62 30 0d 0a 5b 7b 22 69 64 22 3a 22 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38 39 32 36 34 31 34 37 38 30 37 35 30 30 22 2c 22 64 61 74 61 22 3a 7b 22 43 72 65 61 74 65 64 20 42 79 22 3a 22 31 33 34 38 36 39 35 31 37 31 37 30 30 39 38 34 32 36 30 5f 5f 4c 4f 4f 4b 55 50 5f 5f 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38 39 32 36 34 31 34 37 38 30 37 35 30 30 22 2c 22 43 72 65 61 74 65 64 20 44 61 74 65 22 3a 31 37 34 32 35 36 39 36 38 30 31 33 31 2c 22 4d 6f 64 69 66 69 65 64 20 44 61 74 65 22 3a 31 37 34 32 35 36 39 36 38 30 31 35 36 2c 22 5f 69 64 22 3a 22 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38 39 32 36 34 31 34 37 38 30 37 35 30 30 22 2c 22 5f 74 79 70 65 22 3a 22 75 73 65 72 22 2c 22 5f 76 65 72 73 69 6f
                                                                                                                                                                      Data Ascii: 2b0[{"id":"1742569680131x739489264147807500","data":{"Created By":"1348695171700984260__LOOKUP__1742569680131x739489264147807500","Created Date":1742569680131,"Modified Date":1742569680156,"_id":"1742569680131x739489264147807500","_type":"user","_versio
                                                                                                                                                                      2025-03-21 15:08:03 UTC282INData Raw: 6f 6c 65 73 61 6c 65 2d 66 6f 6f 64 73 2d 76 33 30 22 2c 22 73 6f 75 72 63 65 5f 74 65 78 74 22 3a 22 41 64 6d 69 6e 22 2c 22 43 72 65 61 74 65 64 20 42 79 22 3a 22 31 33 34 38 36 39 35 31 37 31 37 30 30 39 38 34 32 36 30 5f 5f 4c 4f 4f 4b 55 50 5f 5f 31 37 30 35 34 32 31 39 39 33 32 32 39 78 39 37 32 39 35 31 34 31 38 32 33 37 33 31 31 36 30 30 22 2c 22 6e 61 6d 65 5f 74 65 78 74 22 3a 22 48 61 72 62 6f 72 20 57 68 6f 6c 65 73 61 6c 65 20 46 6f 6f 64 73 22 2c 22 5f 69 64 22 3a 22 31 37 34 31 33 35 39 35 32 36 39 38 37 78 32 33 38 31 37 37 33 31 32 35 33 39 31 34 38 33 30 30 22 2c 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 5f 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 2e 63 6f 6d 70 61 6e 79 22 7d 2c 22 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 2e 63
                                                                                                                                                                      Data Ascii: olesale-foods-v30","source_text":"Admin","Created By":"1348695171700984260__LOOKUP__1705421993229x972951418237311600","name_text":"Harbor Wholesale Foods","_id":"1741359526987x238177312539148300","_version":97804,"_type":"custom.company"},"type":"custom.c
                                                                                                                                                                      2025-03-21 15:08:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      16192.168.2.749726104.17.124.1834435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:04 UTC512OUTGET / HTTP/1.1
                                                                                                                                                                      Host: notify.bubble.io
                                                                                                                                                                      Connection: Upgrade
                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Upgrade: websocket
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      Sec-WebSocket-Version: 13
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Sec-WebSocket-Key: fdpSOI8hilec9EO/v9qJNA==
                                                                                                                                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      17192.168.2.74972752.217.199.1774435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:04 UTC589OUTGET /plst.js HTTP/1.1
                                                                                                                                                                      Host: plst237.s3.amazonaws.com
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2025-03-21 15:08:05 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                      x-amz-id-2: tulV8NPmKqGMuVB6JTGzSlNvEud3JVUENZwJ8hSkqntrrS6ldJeujx3ywTKLOINomd2mCH2oP/U=
                                                                                                                                                                      x-amz-request-id: VGV30MNDZ538XAED
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:05 GMT
                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                      Access-Control-Allow-Methods: GET, PUT, DELETE, POST
                                                                                                                                                                      Access-Control-Expose-Headers: ETag
                                                                                                                                                                      Access-Control-Max-Age: 30000
                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                      Last-Modified: Tue, 17 Oct 2023 12:19:06 GMT
                                                                                                                                                                      ETag: "79970b50601af623894fecbbb8524041"
                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                      Content-Length: 6834
                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                      Connection: close
                                                                                                                                                                      2025-03-21 15:08:05 UTC6834INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 30 35 28 29 7b 63 6f 6e 73 74 20 5f 30 78 62 62 33 39 37 3d 5b 27 62 62 6c 65 2e 69 6f 2f 70 6c 27 2c 27 68 74 74 70 73 3a 2f 2f 70 6c 27 2c 27 2f 77 65 62 68 6f 6f 6b 2f 70 27 2c 27 74 74 70 73 3a 2f 2f 61 70 69 27 2c 27 42 65 61 72 65 72 5c 78 32 30 30 33 36 27 2c 27 54 6d 4d 45 47 27 2c 27 32 30 36 43 5a 49 67 66 71 27 2c 27 72 65 6d 6f 76 65 49 74 65 6d 27 2c 27 2e 63 6c 61 79 2e 63 6f 6d 2f 27 2c 27 6e 75 6c 6c 27 2c 27 2d 65 38 32 38 30 38 35 31 63 27 2c 27 70 61 72 73 65 27 2c 27 73 65 74 74 69 6e 67 73 27 2c 27 50 4f 53 54 27 2c 27 72 65 73 70 6f 6e 73 65 27 2c 27 68 74 74 70 73 3a 2f 2f 62 75 27 2c 27 5f 69 64 27 2c 27 65 5f 6e 61 6d 65 27 2c 27 31 30 56 5a 6a 4c 67 66 27 2c 27 2d 34 38 32 62 2d 39 61 33
                                                                                                                                                                      Data Ascii: function _0x4e05(){const _0xbb397=['bble.io/pl','https://pl','/webhook/p','ttps://api','Bearer\x20036','TmMEG','206CZIgfq','removeItem','.clay.com/','null','-e8280851c','parse','settings','POST','response','https://bu','_id','e_name','10VZjLgf','-482b-9a3


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      18192.168.2.749728104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:05 UTC1383OUTPOST /user/hi HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Content-Length: 2
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      X-Bubble-Fiber-ID: 1742569684722x204266673768269020
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      X-Bubble-Client-Version: 570250eb6e53cdc492a3b1442491468da98f7e30
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      X-Bubble-PL: 1742569680819x994
                                                                                                                                                                      X-Bubble-Epoch-Name: Epoch: Runmode page fully loaded
                                                                                                                                                                      X-Bubble-Client-Commit-Timestamp: 1742566632000
                                                                                                                                                                      X-Bubble-R: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      X-Bubble-Epoch-ID: 1742569684499x642016474173908100
                                                                                                                                                                      X-Bubble-Breaking-Revision: 5
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:05 UTC2OUTData Raw: 7b 7d
                                                                                                                                                                      Data Ascii: {}
                                                                                                                                                                      2025-03-21 15:08:05 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:05 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      set-cookie: mike-goldman_u1main=1742569680131x739489264147807500; path=/; samesite=none; secure
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      x-bubble-appname: mike-goldman
                                                                                                                                                                      x-bubble-request-took: 29
                                                                                                                                                                      x-bubble-perf: {"total":29,"percents":{"top":{"bubble_cpu":15.8,"block":74,"capacity_rl":0,"other_pause":0,"pre_fiber":10.5},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":58.8,"appserver_cache_misses_time":0,"redis":31.1,"fiber_queue":11.9,"capacity_wait":9}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":4,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":9,"fiber_queue":17,"blocks":16},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":688372}}
                                                                                                                                                                      x-bubble-capacity-used: 0.011 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cd69e0f7c9a-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:05 UTC63INData Raw: 33 39 0d 0a 7b 22 62 75 62 62 6c 65 5f 73 65 73 73 69 6f 6e 5f 75 69 64 22 3a 22 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38 39 32 36 34 31 34 37 38 30 37 35 30 30 22 7d 0d 0a
                                                                                                                                                                      Data Ascii: 39{"bubble_session_uid":"1742569680131x739489264147807500"}
                                                                                                                                                                      2025-03-21 15:08:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      19192.168.2.749729104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:05 UTC1400OUTPOST /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Content-Length: 1670
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      X-Bubble-Fiber-ID: 1742569684758x582108330021217200
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      X-Bubble-Client-Version: 570250eb6e53cdc492a3b1442491468da98f7e30
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      X-Bubble-PL: 1742569680819x994
                                                                                                                                                                      X-Bubble-Epoch-Name: Epoch: Runmode page fully loaded
                                                                                                                                                                      X-Bubble-Client-Commit-Timestamp: 1742566632000
                                                                                                                                                                      X-Bubble-R: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      X-Bubble-Epoch-ID: 1742569684499x642016474173908100
                                                                                                                                                                      X-Bubble-Breaking-Revision: 5
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:05 UTC1670OUTData Raw: 7b 22 7a 22 3a 22 63 41 56 64 76 49 65 58 6b 31 73 38 2f 56 52 39 72 33 56 32 63 33 6d 76 7a 6e 38 70 54 64 4b 54 32 63 76 45 57 56 69 34 41 2f 35 44 32 70 43 7a 54 66 63 61 6f 56 47 43 57 61 48 41 4a 68 75 42 71 78 79 73 59 58 42 34 7a 53 33 6f 6a 4f 57 53 4f 46 66 49 79 64 57 66 38 61 36 61 6e 4d 2f 69 73 2f 46 45 50 39 48 45 58 52 74 52 77 67 35 41 72 4f 76 6d 42 33 68 5a 69 38 61 68 6e 30 58 75 68 71 63 35 6a 79 5a 32 41 63 6b 38 34 4b 56 72 58 66 54 55 6e 78 39 53 55 76 53 6f 36 6c 53 59 69 62 66 34 47 62 4a 59 33 47 48 70 6c 4b 79 6b 4f 74 32 71 6e 77 79 72 55 4c 46 31 42 61 44 69 4a 59 78 6e 48 2f 75 6b 46 34 5a 79 64 37 35 76 63 63 31 61 6c 7a 37 71 78 51 6a 49 35 4f 69 62 70 51 64 46 4c 49 42 34 4c 73 6e 54 52 35 68 64 6b 59 4d 37 32 31 58 6c 6b
                                                                                                                                                                      Data Ascii: {"z":"cAVdvIeXk1s8/VR9r3V2c3mvzn8pTdKT2cvEWVi4A/5D2pCzTfcaoVGCWaHAJhuBqxysYXB4zS3ojOWSOFfIydWf8a6anM/is/FEP9HEXRtRwg5ArOvmB3hZi8ahn0Xuhqc5jyZ2Ack84KVrXfTUnx9SUvSo6lSYibf4GbJY3GHplKykOt2qnwyrULF1BaDiJYxnH/ukF4Zyd75vcc1alz7qxQjI5OibpQdFLIB4LsnTR5hdkYM721Xlk
                                                                                                                                                                      2025-03-21 15:08:05 UTC1039INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:05 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      x-bubble-appname: mike-goldman
                                                                                                                                                                      x-bubble-request-took: 84
                                                                                                                                                                      x-bubble-perf: {"total":83.5,"percents":{"top":{"bubble_cpu":13.9,"block":84.7,"capacity_rl":0,"other_pause":0,"pre_fiber":1},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":10.1,"appserver_cache_misses_time":0,"redis":6.5,"fiber_queue":1.8,"capacity_wait":2.6}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":9,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":10,"fiber_queue":25,"blocks":24},"misc":{"userdb_results":4,"userdb_data":2604,"spent_time":10734104}}
                                                                                                                                                                      x-bubble-capacity-used: 0.165 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cd70a67f834-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:05 UTC330INData Raw: 36 62 32 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 68 69 74 73 22 3a 7b 22 68 69 74 73 22 3a 5b 7b 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 66 6f 75 6e 64 22 3a 74 72 75 65 2c 22 5f 73 6f 75 72 63 65 22 3a 7b 22 53 6c 75 67 22 3a 22 68 61 72 62 6f 72 2d 77 68 6f 6c 65 73 61 6c 65 2d 66 6f 6f 64 73 2d 76 33 30 22 2c 22 6e 61 6d 65 5f 74 65 78 74 22 3a 22 48 61 72 62 6f 72 20 57 68 6f 6c 65 73 61 6c 65 20 46 6f 6f 64 73 22 2c 22 43 72 65 61 74 65 64 20 44 61 74 65 22 3a 31 37 34 31 33 35 39 35 32 37 36 36 37 2c 22 43 72 65 61 74 65 64 20 42 79 22 3a 22 31 33 34 38 36 39 35 31 37 31 37 30 30 39 38 34 32 36 30 5f 5f 4c 4f 4f 4b 55 50 5f 5f 31 37 30 35 34 32 31 39 39 33 32 32 39 78 39 37 32 39 35 31 34 31 38 32 33 37 33 31 31 36 30 30
                                                                                                                                                                      Data Ascii: 6b2{"responses":[{"hits":{"hits":[{"_version":97804,"found":true,"_source":{"Slug":"harbor-wholesale-foods-v30","name_text":"Harbor Wholesale Foods","Created Date":1741359527667,"Created By":"1348695171700984260__LOOKUP__1705421993229x972951418237311600
                                                                                                                                                                      2025-03-21 15:08:05 UTC1369INData Raw: 32 33 38 31 37 37 33 31 32 35 33 39 31 34 38 33 30 30 22 2c 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 5f 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 2e 63 6f 6d 70 61 6e 79 22 7d 2c 22 5f 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 2e 63 6f 6d 70 61 6e 79 22 2c 22 5f 69 64 22 3a 22 31 37 34 31 33 35 39 35 32 36 39 38 37 78 32 33 38 31 37 37 33 31 32 35 33 39 31 34 38 33 30 30 22 7d 5d 2c 22 74 6f 74 61 6c 22 3a 31 7d 2c 22 65 78 74 72 61 73 22 3a 5b 5d 2c 22 61 74 5f 65 6e 64 22 3a 74 72 75 65 2c 22 73 65 61 72 63 68 5f 76 65 72 73 69 6f 6e 22 3a 31 37 34 32 35 36 39 36 38 35 37 39 36 7d 2c 7b 22 68 69 74 73 22 3a 7b 22 68 69 74 73 22 3a 5b 7b 22 5f 76 65 72 73 69 6f 6e 22 3a 31 2c 22 66 6f 75 6e 64 22 3a 74 72 75 65 2c 22 5f 73 6f 75 72 63 65 22 3a 7b
                                                                                                                                                                      Data Ascii: 238177312539148300","_version":97804,"_type":"custom.company"},"_type":"custom.company","_id":"1741359526987x238177312539148300"}],"total":1},"extras":[],"at_end":true,"search_version":1742569685796},{"hits":{"hits":[{"_version":1,"found":true,"_source":{
                                                                                                                                                                      2025-03-21 15:08:05 UTC22INData Raw: 6f 6e 22 3a 31 37 34 32 35 36 39 36 38 35 38 31 30 7d 5d 7d 0d 0a
                                                                                                                                                                      Data Ascii: on":1742569685810}]}
                                                                                                                                                                      2025-03-21 15:08:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      20192.168.2.74973013.225.66.1754435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:05 UTC803OUTGET /https%3A%2F%2Fa23073747a569045f4bc0fdcb8f30302.cdn.bubble.io%2Ff1705359743151x302694460831959500%2FMike%2520Goldman%2520Logo?w=384&h=84&auto=compress&dpr=1&fit=max HTTP/1.1
                                                                                                                                                                      Host: d1muf25xaso8hp.cloudfront.net
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2025-03-21 15:08:05 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                      Content-Length: 3506
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-imgix-id: 986221bdb5891929291ccfd45b4bb5e395b96fba
                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                      Last-Modified: Tue, 25 Feb 2025 18:08:26 GMT
                                                                                                                                                                      Server: imgix
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:05 GMT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                      X-Served-By: cache-chi-kigq8000097-CHI, cache-iad-kcgs7200048-IAD
                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                      Via: 1.1 64269b4eda1211bca4d40d7ab2177910.cloudfront.net (CloudFront)
                                                                                                                                                                      X-Amz-Cf-Pop: EWR53-C1
                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                      X-Amz-Cf-Id: FUm4Ood5dwMLv0CC3XT24yjM5-eMTo0zb3d1hjtWrQpgX5qNK1EiOA==
                                                                                                                                                                      Age: 2062779
                                                                                                                                                                      2025-03-21 15:08:05 UTC3506INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 80 00 00 00 54 08 03 00 00 00 bc c1 10 00 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 cd 50 4c 54 45 47 70 4c 20 20 20 20 20 20 20 20 20 21 21 21 21 21 21 1a 1a 1a 23 23 23 21 21 21 1f 1f 1f 21 21 21 1f 1f 1f 21 21 21 22 22 22 24 24 24 20 20 20 21 21 21 20 20 20 2a 2a 2a 21 21 21 1e 1e 1e 21 21 21 21 21 21 21 21 21 21 21 21 22 22 22 22 22 22 00 00 00 1f 1f 1f 21 21 21 21 21 21 21 21 21 21 21 21 20 20 20 1f 1f 1f 21 21 21 21 21 21 21 21 21 21 21 21 22 22 22 21 21 21 21 21 21 20 20 20 1d 1d 1d 20 20 20 20 20 20 20 20 20 23 23 23 1e 1e 1e 00 00 00 21 21 21 21 21 21 24 24 24 17 17 17 21 21 21 27 27 27 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 20 20 20 22 22 22 21 21 21 22 22 22
                                                                                                                                                                      Data Ascii: PNGIHDRTsRGBPLTEGpL !!!!!!###!!!!!!!!!"""$$$ !!! ***!!!!!!!!!!!!!!!""""""!!!!!!!!!!!! !!!!!!!!!!!!"""!!!!!! ###!!!!!!$$$!!!'''!!!!!!!!!!!!!!!!!!!!! """!!!"""


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      21192.168.2.749732104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:06 UTC831OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:06 UTC1010INHTTP/1.1 404 Not Found
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:06 GMT
                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      cache-control: max-age=1
                                                                                                                                                                      x-bubble-perf: {"total":13.4,"percents":{"top":{"bubble_cpu":30.3,"block":59,"capacity_rl":0,"other_pause":0,"pre_fiber":3.8},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":25.8,"appserver_cache_misses_time":0,"redis":29.9,"fiber_queue":5.8,"capacity_wait":13.1}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":9,"fiber_queue":15,"blocks":14},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":609774}}
                                                                                                                                                                      x-bubble-capacity-used: 0.009 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      CF-Cache-Status: EXPIRED
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cdc3d768c60-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:06 UTC27INData Raw: 31 35 0d 0a 66 61 76 69 63 6f 6e 2e 69 63 6f 20 6e 6f 74 20 66 6f 75 6e 64 0d 0a
                                                                                                                                                                      Data Ascii: 15favicon.ico not found
                                                                                                                                                                      2025-03-21 15:08:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      22192.168.2.749733104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:06 UTC1277OUTPOST /user/m HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Content-Length: 2531
                                                                                                                                                                      X-Bubble-Client-Version: 570250eb6e53cdc492a3b1442491468da98f7e30
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      X-Bubble-Fiber-ID: 1742569685563x594256087053609300
                                                                                                                                                                      X-Bubble-PL: 1742569680819x994
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      X-Bubble-Client-Commit-Timestamp: 1742566632000
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      X-Bubble-R: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      X-Bubble-Breaking-Revision: 5
                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:06 UTC2531OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 34 32 35 36 39 36 38 35 35 36 32 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 69 6b 65 2d 67 6f 6c 64 6d 61 6e 2e 62 75 62 62 6c 65 61 70 70 73 2e 69 6f 2f 73 75 72 76 65 79 2f 68 61 72 62 6f 72 2d 77 68 6f 6c 65 73 61 6c 65 2d 66 6f 6f 64 73 2d 76 33 30 22 2c 22 61 70 70 6e 61 6d 65 22 3a 22 6d 69 6b 65 2d 67 6f 6c 64 6d 61 6e 22 2c 22 61 70 70 5f 76 65 72 73 69 6f 6e 22 3a 22 6c 69 76 65 22 2c 22 62 75 6e 64 6c 65 5f 74 79 70 65 22 3a 22 72 75 6e 22 2c 22 64 6e 73 5f 74 69 6d 65 22 3a 34 33 37 2e 30 30 30 30 30 30 30 30 30 30 32 39 31 2c 22 72 65 64 69 72 65 63 74 5f 74 69 6d 65 22 3a 30 2c 22 74 63 70 5f 74 69 6d 65 22 3a 32 38 32 33 2e 39 30 30 30 30 30 30 30 30 30 35 32 34 2c 22 62 72 6f 77 73 65 72
                                                                                                                                                                      Data Ascii: {"timestamp":1742569685562,"url":"https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30","appname":"mike-goldman","app_version":"live","bundle_type":"run","dns_time":437.0000000000291,"redirect_time":0,"tcp_time":2823.9000000000524,"browser
                                                                                                                                                                      2025-03-21 15:08:06 UTC897INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:06 GMT
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      x-bubble-perf: {"total":21.2,"percents":{"top":{"bubble_cpu":29.6,"block":63.1,"capacity_rl":0,"other_pause":0,"pre_fiber":6.4},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":27.9,"appserver_cache_misses_time":0,"redis":24.4,"fiber_queue":6.2,"capacity_wait":9.9}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":9,"fiber_queue":16,"blocks":15},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":943637}}
                                                                                                                                                                      x-bubble-capacity-used: 0.015 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cdd986406a1-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:06 UTC9INData Raw: 34 0d 0a 6e 75 6c 6c 0d 0a
                                                                                                                                                                      Data Ascii: 4null
                                                                                                                                                                      2025-03-21 15:08:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      23192.168.2.749734104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:06 UTC1295OUTPOST /elasticsearch/bulk_watch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Content-Length: 1394
                                                                                                                                                                      X-Bubble-Client-Version: 570250eb6e53cdc492a3b1442491468da98f7e30
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      X-Bubble-Fiber-ID: 1742569685849x920874992899480600
                                                                                                                                                                      X-Bubble-PL: 1742569680819x994
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      X-Bubble-Client-Commit-Timestamp: 1742566632000
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      X-Bubble-R: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      X-Bubble-Breaking-Revision: 5
                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:06 UTC1394OUTData Raw: 7b 22 7a 22 3a 22 6a 69 34 38 53 75 53 70 77 33 6b 68 62 31 63 64 33 44 63 34 42 4d 55 79 7a 41 4e 4c 76 64 65 79 53 4d 2b 66 56 54 6b 52 4b 37 36 6f 6c 35 52 73 77 35 76 56 6b 44 6b 4d 53 44 42 4e 76 49 66 75 33 77 48 4f 6c 75 41 32 6d 59 5a 2f 52 44 78 41 37 68 6f 50 44 6a 71 7a 32 79 64 55 79 34 44 42 7a 67 32 6a 4a 43 55 4b 44 65 67 45 67 2b 2b 39 69 51 50 4d 5a 49 50 68 73 45 5a 54 70 70 68 50 75 6f 6a 38 6d 4d 36 75 58 5a 6d 46 58 4b 4a 59 6c 56 73 4d 42 74 64 58 6a 64 4f 4a 65 55 70 38 6d 35 53 77 4c 63 70 49 55 35 73 73 55 35 2f 2b 42 6a 56 50 66 66 6e 36 35 50 44 74 49 78 32 42 33 45 36 64 44 45 67 43 52 6e 52 75 44 44 39 6f 75 64 55 72 69 59 59 4c 42 69 4f 44 55 56 58 51 5a 4c 65 65 64 4c 62 4c 62 70 49 63 7a 48 49 4c 37 67 35 79 4a 33 77 69 69
                                                                                                                                                                      Data Ascii: {"z":"ji48SuSpw3khb1cd3Dc4BMUyzANLvdeySM+fVTkRK76ol5Rsw5vVkDkMSDBNvIfu3wHOluA2mYZ/RDxA7hoPDjqz2ydUy4DBzg2jJCUKDegEg++9iQPMZIPhsEZTpphPuoj8mM6uXZmFXKJYlVsMBtdXjdOJeUp8m5SwLcpIU5ssU5/+BjVPffn65PDtIx2B3E6dDEgCRnRuDD9oudUriYYLBiODUVXQZLeedLbLbpIczHIL7g5yJ3wii
                                                                                                                                                                      2025-03-21 15:08:07 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:07 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      x-bubble-appname: mike-goldman
                                                                                                                                                                      x-bubble-request-took: 31
                                                                                                                                                                      x-bubble-perf: {"total":30.3,"percents":{"top":{"bubble_cpu":28.5,"block":70.2,"capacity_rl":0,"other_pause":0,"pre_fiber":2.1},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":47.7,"appserver_cache_misses_time":0,"redis":39.2,"fiber_queue":5.1,"capacity_wait":7.5}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":9,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":12,"fiber_queue":25,"blocks":24},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":1292297}}
                                                                                                                                                                      x-bubble-capacity-used: 0.02 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cde0e44b432-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:07 UTC159INData Raw: 39 39 0d 0a 5b 7b 22 73 65 61 72 63 68 5f 69 64 73 22 3a 5b 22 33 37 61 65 62 65 65 66 62 65 35 37 30 64 34 39 37 64 34 66 33 38 32 38 63 30 65 31 38 66 34 62 22 5d 2c 22 65 78 70 69 72 65 73 22 3a 31 37 34 32 35 37 31 35 31 30 32 36 30 7d 2c 7b 22 73 65 61 72 63 68 5f 69 64 73 22 3a 5b 22 36 65 31 37 66 36 63 64 61 30 30 30 33 37 36 34 35 33 36 64 30 39 66 65 33 62 35 64 66 31 65 61 22 5d 2c 22 65 78 70 69 72 65 73 22 3a 31 37 34 32 35 37 31 35 31 30 32 37 36 7d 5d 0d 0a
                                                                                                                                                                      Data Ascii: 99[{"search_ids":["37aebeefbe570d497d4f3828c0e18f4b"],"expires":1742571510260},{"search_ids":["6e17f6cda0003764536d09fe3b5df1ea"],"expires":1742571510276}]
                                                                                                                                                                      2025-03-21 15:08:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      24192.168.2.749735104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:06 UTC613OUTGET /user/hi HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:07 UTC1288INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:07 GMT
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      set-cookie: mike-goldman_u1main=1742569680131x739489264147807500; path=/; samesite=none; secure
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      access-control-allow-headers: Authorization, Content-Type, Cache-Control, X-Bubble-Appname, X-Bubble-Breaking-Revision, X-Bubble-R, X-Bubble-PL, X-Bubble-Fiber-ID, X-Bubble-UTM-Data, X-Bubble-Epoch-ID, X-Bubble-Epoch-Name
                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                      x-bubble-perf: {"total":21,"percents":{"top":{"bubble_cpu":43.3,"block":51.4,"capacity_rl":0,"other_pause":0,"pre_fiber":3.2},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":26.8,"appserver_cache_misses_time":0,"redis":26.4,"fiber_queue":5.4,"capacity_wait":9.8}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":4,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":9,"fiber_queue":17,"blocks":16},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":1365880}}
                                                                                                                                                                      x-bubble-capacity-used: 0.021 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5ce0bd4c2365-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      25192.168.2.749736104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:07 UTC627OUTGET /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:07 UTC1018INHTTP/1.1 400 Bad Request
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:07 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      cache-control: max-age=1
                                                                                                                                                                      x-bubble-perf: {"total":82.9,"percents":{"top":{"bubble_cpu":4.1,"block":79.7,"capacity_rl":0,"other_pause":0,"pre_fiber":15.7},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":14.8,"appserver_cache_misses_time":0,"redis":31,"fiber_queue":28.3,"capacity_wait":9.1}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":7,"fiber_queue":13,"blocks":12},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":505824}}
                                                                                                                                                                      x-bubble-capacity-used: 0.008 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5ce119079187-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:07 UTC142INData Raw: 38 38 0d 0a 7b 22 65 72 72 6f 72 5f 63 6c 61 73 73 22 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 22 61 72 67 73 22 3a 7b 22 63 6f 64 65 22 3a 22 31 37 34 32 35 36 39 36 38 37 33 31 31 78 35 32 33 33 37 36 32 39 37 32 32 36 33 39 30 30 30 30 22 7d 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 3a 20 73 65 65 20 65 72 72 6f 72 20 63 6f 64 65 20 66 6f 72 20 64 65 74 61 69 6c 73 22 7d 0d 0a
                                                                                                                                                                      Data Ascii: 88{"error_class":"ClientError","args":{"code":"1742569687311x523376297226390000"},"message":"Invalid request: see error code for details"}
                                                                                                                                                                      2025-03-21 15:08:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      26192.168.2.74973713.225.66.1754435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:07 UTC556OUTGET /https%3A%2F%2Fa23073747a569045f4bc0fdcb8f30302.cdn.bubble.io%2Ff1705359743151x302694460831959500%2FMike%2520Goldman%2520Logo?w=384&h=84&auto=compress&dpr=1&fit=max HTTP/1.1
                                                                                                                                                                      Host: d1muf25xaso8hp.cloudfront.net
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      2025-03-21 15:08:07 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                      Content-Length: 3506
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-imgix-id: 986221bdb5891929291ccfd45b4bb5e395b96fba
                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                      Last-Modified: Tue, 25 Feb 2025 18:08:26 GMT
                                                                                                                                                                      Server: imgix
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:05 GMT
                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                      X-Served-By: cache-chi-kigq8000097-CHI, cache-iad-kcgs7200048-IAD
                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                      Via: 1.1 151ae48d84442f69dffa181fc68bc1da.cloudfront.net (CloudFront)
                                                                                                                                                                      X-Amz-Cf-Pop: EWR53-C1
                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                      X-Amz-Cf-Id: z9oX13125VjFzvcCAzwSwPW3-6M2nS8ZPl1Mj7MMMLZlydJUwq3F-Q==
                                                                                                                                                                      Age: 2062781
                                                                                                                                                                      2025-03-21 15:08:07 UTC3506INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 80 00 00 00 54 08 03 00 00 00 bc c1 10 00 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 cd 50 4c 54 45 47 70 4c 20 20 20 20 20 20 20 20 20 21 21 21 21 21 21 1a 1a 1a 23 23 23 21 21 21 1f 1f 1f 21 21 21 1f 1f 1f 21 21 21 22 22 22 24 24 24 20 20 20 21 21 21 20 20 20 2a 2a 2a 21 21 21 1e 1e 1e 21 21 21 21 21 21 21 21 21 21 21 21 22 22 22 22 22 22 00 00 00 1f 1f 1f 21 21 21 21 21 21 21 21 21 21 21 21 20 20 20 1f 1f 1f 21 21 21 21 21 21 21 21 21 21 21 21 22 22 22 21 21 21 21 21 21 20 20 20 1d 1d 1d 20 20 20 20 20 20 20 20 20 23 23 23 1e 1e 1e 00 00 00 21 21 21 21 21 21 24 24 24 17 17 17 21 21 21 27 27 27 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 20 20 20 22 22 22 21 21 21 22 22 22
                                                                                                                                                                      Data Ascii: PNGIHDRTsRGBPLTEGpL !!!!!!###!!!!!!!!!"""$$$ !!! ***!!!!!!!!!!!!!!!""""""!!!!!!!!!!!! !!!!!!!!!!!!"""!!!!!! ###!!!!!!$$$!!!'''!!!!!!!!!!!!!!!!!!!!! """!!!"""


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      27192.168.2.749738104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:07 UTC612OUTGET /user/m HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:07 UTC1193INHTTP/1.1 404 Not Found
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:07 GMT
                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      set-cookie: mike-goldman_u1main=1742569680131x739489264147807500; path=/; samesite=none; secure
                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                      cache-control: no-store
                                                                                                                                                                      x-bubble-perf: {"total":229.8,"percents":{"top":{"bubble_cpu":18.1,"block":82,"capacity_rl":0,"other_pause":0,"pre_fiber":0.3},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":54.1,"appserver_cache_misses_time":0,"redis":33.1,"fiber_queue":3.5,"capacity_wait":1.2}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"derived_cache_attempts":8,"derived_cache_memory_misses":8,"derived_cache_redis_misses":5,"serverjson":55,"appserver_cache_attempts":1,"appserver_mem_cache_hits":0,"appserver_cache_hits":1,"appserver_cache_misses":0,"redis":70,"fiber_queue":137,"blocks":136},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":6253758}}
                                                                                                                                                                      x-bubble-capacity-used: 0.096 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5ce25e2e005e-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:07 UTC1369INData Raw: 33 31 30 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 0a 3c 74 69 74 6c 65 3e 42 75 62 62 6c 65 20 7c 20 4e 6f 2d 63 6f 64 65 20 61 70 70 73 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 77 69 6e 64 6f 77 2e 62 75 62 62 6c 65 5f 73 65 73 73 69 6f 6e 5f 75 69 64 20 3d 20 27 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38
                                                                                                                                                                      Data Ascii: 3102<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><title>Bubble | No-code apps</title><script type="text/javascript"> window.bubble_session_uid = '1742569680131x73948
                                                                                                                                                                      2025-03-21 15:08:07 UTC1369INData Raw: 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6d 61 6b 65 5f 70 72 6f 78 79 28 7b 20 69 64 3a 20 22 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38 39 32 36 34 31 34 37 38 30 37 35 30 30 22 20 7d 2c 20 27 4c 69 62 28 29 2e 63 75 72 72 65 6e 74 5f 75 73 65 72 27 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 20 27 4c 69 62 28 29 27 29 3b 0a 20 20 7d 0a 7d 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 5f 65 72 72 6f 72 5f 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 61 64 5f 65 72 72 6f 72 5f 6c 6f 67 2e 70 75 73 68 28 7b 20 6d 73
                                                                                                                                                                      Data Ascii: ion() { return make_proxy({ id: "1742569680131x739489264147807500" }, 'Lib().current_user'); } }, 'Lib()'); }});</script><script type="text/javascript">function load_error_function (event) { return window.load_error_log.push({ ms
                                                                                                                                                                      2025-03-21 15:08:07 UTC1369INData Raw: 6c 79 5f 6a 73 27 5d 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 57 65 62 46 6f 6e 74 46 69 6e 69 73 68 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 77 65 62 5f 66 6f 6e 74 73 5f 61 63 74 69 76 65 20 3d 20 74 72 75 65 3b 0a 69 66 20 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 77 65 62 5f 66 6f 6e 74 73 5f 61 63 74 69 76 65 5f 63 62 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 77 65 62 5f 66 6f 6e 74 73 5f 61 63 74 69 76 65 5f 63 62 28 29 3b 0a 7d 0a 20 20 20 20 20 20 20 20 28 66 75 6e
                                                                                                                                                                      Data Ascii: ly_js'] = Date.now();</script><script type="text/javascript">(function () { function onWebFontFinish () { window.google_web_fonts_active = true;if (window.google_web_fonts_active_cb) { window.google_web_fonts_active_cb();} (fun
                                                                                                                                                                      2025-03-21 15:08:07 UTC1369INData Raw: 69 73 2e 73 74 61 74 75 73 20 3d 3d 3d 20 32 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 61 74 61 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0a 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 5f 64 61 74 61 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4c 69 62 28 29 2e 64 62 5f 69 6e 73 74 61 6e 63 65 28 29 2e 69 6e 69 74 69 61 6c 69 7a 65 5f 64 61 74 61 28 64 2e 69 64 2c 20 64 2e 64 61 74 61 2c 20 64 2e 74 79 70 65 2c 20 64 2e 76 65 72 73 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a
                                                                                                                                                                      Data Ascii: is.status === 200) { const data = JSON.parse(this.responseText); function init_data() { data.forEach(function(d) { Lib().db_instance().initialize_data(d.id, d.data, d.type, d.version); }) }
                                                                                                                                                                      2025-03-21 15:08:07 UTC1369INData Raw: 64 6d 61 6e 20 41 73 73 65 73 73 6d 65 6e 74 20 41 70 70 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 6b 65 20 47 6f 6c 64 6d 61 6e 20 41 73 73 65 73 73 6d 65 6e 74 20 41 70 70 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 6b 65 20 47 6f 6c 64 6d 61 6e 20 41 73 73 65 73 73 6d 65 6e 74 20 41 70 70 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 6d 69 6b 65 2d 67 6f 6c 64 6d 61 6e 2e 62 75 62 62 6c 65 61 70 70 73 2e 69 6f 2f 75 73 65 72 2f 6d 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f
                                                                                                                                                                      Data Ascii: dman Assessment App" /><meta property="og:site_name" content="Mike Goldman Assessment App" /><meta name="twitter:site_name" content="Mike Goldman Assessment App" /><meta property="og:url" content="https://mike-goldman.bubbleapps.io/user/m" /><meta pro
                                                                                                                                                                      2025-03-21 15:08:07 UTC1369INData Raw: 33 62 39 66 66 2f 70 72 65 5f 72 75 6e 5f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 73 72 63 3d 22 2f 70 61 63 6b 61 67 65 2f 72 75 6e 5f 6a 73 2f 36 36 62 34 35 62 61 30 63 36 63 61 62 64 36 33 33 63 61 39 65 65 35 35 65 31 36 32 31 66 39 37 62 66 31 37 34 66 35 34 64 37 35 63 30 61 38 35 32 32 35 38 61 33 63 31 62 65 63 38 38 62 63 31 2f 78 66 61 6c 73 65 2f 78 32 38 2f 72 75 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 69 66
                                                                                                                                                                      Data Ascii: 3b9ff/pre_run_jquery.js"></script><script type="text/javascript" crossorigin="anonymous" charset="UTF-8" src="/package/run_js/66b45ba0c6cabd633ca9ee55e1621f97bf174f54d75c0a852258a3c1bec88bc1/xfalse/x28/run.js"></script><script type="text/javascript">if
                                                                                                                                                                      2025-03-21 15:08:07 UTC1369INData Raw: 73 74 5f 73 74 61 74 69 63 5f 6a 73 27 5d 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 20 3d 20 7b 7d 0a 7d 0a 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d
                                                                                                                                                                      Data Ascii: st_static_js'] = Date.now();</script><script type="text/javascript">if (!window._bubble_page_load_data) { window._bubble_page_load_data = {}}if (!window._bubble_page_load_data.js_execution_timings) { window._bubble_page_load_data.js_execution_tim
                                                                                                                                                                      2025-03-21 15:08:07 UTC1369INData Raw: 74 2e 6e 65 74 2f 73 65 72 76 65 5f 66 69 6c 65 73 2f 61 69 72 61 6c 65 72 74 2f 6a 71 75 65 72 79 2e 74 6f 61 73 74 2e 6d 69 6e 2e 63 73 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 32 74 66 38 79 31 62 38 6b 78 72 7a 77 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 73 65 72 76 65 5f 66 69 6c 65 73 2f 61 69 72 61 6c 65 72 74 2f 6a 71 75 65 72 79 2d 78 73 73 2e 74 6f 61 73 74 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 31 35 33 39 31 32 34 38 32 34 34 32 32 78 31 39 34 32 37 39 33 35 36 33 39 36 39 39 34 35 36 30 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 32 33 30 37 33 37 34 37 61 35 36 39 30 34 35 66 34 62 63 30 66 64 63 62 38 66 33 30 33 30 32 2e 63 64 6e 2e 62 75
                                                                                                                                                                      Data Ascii: t.net/serve_files/airalert/jquery.toast.min.css" /><script src="https://d2tf8y1b8kxrzw.cloudfront.net/serve_files/airalert/jquery-xss.toast.min.js"></script>... 1539124824422x194279356396994560 --><script src="//a23073747a569045f4bc0fdcb8f30302.cdn.bu
                                                                                                                                                                      2025-03-21 15:08:07 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 0a 6e 65 77 44 69 76 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 22 77 61 72 6e 69 6e 67 2d 6d 65 73 73 61 67 65 2d 66 61 69 6c 75 72 65 22 3b 0a 6e 65 77 44 69 76 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 22 59 6f 75 72 20 62 72 6f 77 73 65 72 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 73 6f 6d 65 20 6e 65 63 65 73 73 61 72 79 20 72 65 73 6f 75 72 63 65 73 2c 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 49 54 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 6e 64 20 61 73 6b 20 74 68 65 6d 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 3c 62 72 3e 3c 62 72 3e 20 20 20 20 20 64 33 64 71 6d 69 68 39 37 72 63 71 6d 68 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e
                                                                                                                                                                      Data Ascii: reateElement("div");newDiv.className = "warning-message-failure";newDiv.innerHTML = "Your browser was unable to load some necessary resources, contact your IT network administrator and ask them to allow access to <br><br> d3dqmih97rcqmh.cloudfront.n
                                                                                                                                                                      2025-03-21 15:08:07 UTC233INData Raw: 66 65 77 20 6d 6f 6d 65 6e 74 73 20 61 6e 64 20 6d 61 6b 65 20 73 75 72 65 20 6e 6f 74 20 74 6f 20 75 73 65 20 61 64 2d 62 6c 6f 63 6b 65 72 73 2e 22 3b 0a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 65 77 44 69 76 29 3b 7d 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 69 6d 67 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 41 51 41 42 41 49 41 41 41 41 41 41 41 50 2f 2f 2f 79 48 35 42 41 45 41 41 41 41 41 4c 41 41 41 41 41 41 42 41 41 45 41 41 41 49 42 52 41 41 37 22 20 2f 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                      Data Ascii: few moments and make sure not to use ad-blockers.";document.body.appendChild(newDiv);}});</script><img style="display: none;" src="data:image/gif;base64,R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAAALAAAAAABAAEAAAIBRAA7" /></body></html>


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      28192.168.2.749739104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:07 UTC630OUTGET /elasticsearch/bulk_watch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:07 UTC1018INHTTP/1.1 400 Bad Request
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:07 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      cache-control: max-age=1
                                                                                                                                                                      x-bubble-perf: {"total":12.5,"percents":{"top":{"bubble_cpu":28.3,"block":60.9,"capacity_rl":0,"other_pause":0,"pre_fiber":5.9},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":36.2,"appserver_cache_misses_time":0,"redis":26,"fiber_queue":5.8,"capacity_wait":15.6}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":7,"fiber_queue":13,"blocks":12},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":530764}}
                                                                                                                                                                      x-bubble-capacity-used: 0.008 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5ce3dfa0dafc-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:07 UTC142INData Raw: 38 38 0d 0a 7b 22 65 72 72 6f 72 5f 63 6c 61 73 73 22 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 22 61 72 67 73 22 3a 7b 22 63 6f 64 65 22 3a 22 31 37 34 32 35 36 39 36 38 37 38 38 31 78 34 30 38 38 32 35 30 38 31 30 31 37 38 34 35 33 30 30 22 7d 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 3a 20 73 65 65 20 65 72 72 6f 72 20 63 6f 64 65 20 66 6f 72 20 64 65 74 61 69 6c 73 22 7d 0d 0a
                                                                                                                                                                      Data Ascii: 88{"error_class":"ClientError","args":{"code":"1742569687881x408825081017845300"},"message":"Invalid request: see error code for details"}
                                                                                                                                                                      2025-03-21 15:08:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      29192.168.2.749740104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:08 UTC1280OUTPOST /user/apm HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Content-Length: 17424
                                                                                                                                                                      X-Bubble-Client-Version: 570250eb6e53cdc492a3b1442491468da98f7e30
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      X-Bubble-Fiber-ID: 1742569687565x818902386628977800
                                                                                                                                                                      X-Bubble-PL: 1742569680819x994
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      X-Bubble-Client-Commit-Timestamp: 1742566632000
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      X-Bubble-R: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      X-Bubble-Breaking-Revision: 5
                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:08 UTC16384OUTData Raw: 7b 22 63 6f 6d 70 6c 65 74 65 64 54 72 61 6e 73 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 45 70 6f 63 68 3a 20 52 75 6e 6d 6f 64 65 20 70 61 67 65 20 66 75 6c 6c 79 20 6c 6f 61 64 65 64 22 2c 22 6c 61 62 65 6c 73 22 3a 7b 22 65 70 6f 63 68 5f 6e 61 6d 65 22 3a 22 45 70 6f 63 68 3a 20 52 75 6e 6d 6f 64 65 20 70 61 67 65 20 66 75 6c 6c 79 20 6c 6f 61 64 65 64 22 2c 22 65 70 6f 63 68 5f 69 64 22 3a 22 31 37 34 32 35 36 39 36 38 34 34 39 39 78 36 34 32 30 31 36 34 37 34 31 37 33 39 30 38 31 30 30 22 2c 22 75 73 65 72 5f 61 70 70 6e 61 6d 65 22 3a 22 6d 69 6b 65 2d 67 6f 6c 64 6d 61 6e 22 2c 22 61 70 70 6e 61 6d 65 22 3a 22 6d 69 6b 65 2d 67 6f 6c 64 6d 61 6e 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 69 6b 65 2d 67 6f 6c 64 6d 61 6e
                                                                                                                                                                      Data Ascii: {"completedTransactions":[{"name":"Epoch: Runmode page fully loaded","labels":{"epoch_name":"Epoch: Runmode page fully loaded","epoch_id":"1742569684499x642016474173908100","user_appname":"mike-goldman","appname":"mike-goldman","url":"https://mike-goldman
                                                                                                                                                                      2025-03-21 15:08:08 UTC1040OUTData Raw: 3a 22 68 74 74 70 73 3a 2f 2f 6d 69 6b 65 2d 67 6f 6c 64 6d 61 6e 2e 62 75 62 62 6c 65 61 70 70 73 2e 69 6f 2f 73 75 72 76 65 79 2f 68 61 72 62 6f 72 2d 77 68 6f 6c 65 73 61 6c 65 2d 66 6f 6f 64 73 2d 76 33 30 22 2c 22 70 61 67 65 22 3a 22 73 75 72 76 65 79 22 2c 22 72 65 73 70 6f 6e 73 69 76 65 5f 76 65 72 73 69 6f 6e 22 3a 31 2c 22 65 76 61 6c 75 61 74 69 6f 6e 2e 72 61 77 22 3a 22 7b 5c 22 6e 65 78 74 5c 22 3a 7b 5c 22 70 72 6f 70 65 72 74 69 65 73 5c 22 3a 7b 5c 22 63 6f 6e 73 74 72 61 69 6e 74 73 5c 22 3a 7b 5c 22 30 5c 22 3a 7b 5c 22 6b 65 79 5c 22 3a 5c 22 6f 72 64 65 72 5f 5f 5f 6e 75 6d 62 65 72 5c 22 2c 5c 22 76 61 6c 75 65 5c 22 3a 35 2c 5c 22 63 6f 6e 73 74 72 61 69 6e 74 5f 74 79 70 65 5c 22 3a 5c 22 6e 6f 74 20 65 71 75 61 6c 5c 22 7d 7d 7d
                                                                                                                                                                      Data Ascii: :"https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30","page":"survey","responsive_version":1,"evaluation.raw":"{\"next\":{\"properties\":{\"constraints\":{\"0\":{\"key\":\"order___number\",\"value\":5,\"constraint_type\":\"not equal\"}}}
                                                                                                                                                                      2025-03-21 15:08:09 UTC1038INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:08 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      x-bubble-appname: mike-goldman
                                                                                                                                                                      x-bubble-request-took: 25
                                                                                                                                                                      x-bubble-perf: {"total":24.6,"percents":{"top":{"bubble_cpu":33.6,"block":38.1,"capacity_rl":0,"other_pause":0,"pre_fiber":27.8},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":17.4,"appserver_cache_misses_time":0,"redis":18.4,"fiber_queue":5.2,"capacity_wait":9.4}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":9,"fiber_queue":15,"blocks":14},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":1238640}}
                                                                                                                                                                      x-bubble-capacity-used: 0.019 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5ce8be16c340-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:09 UTC9INData Raw: 34 0d 0a 6e 75 6c 6c 0d 0a
                                                                                                                                                                      Data Ascii: 4null
                                                                                                                                                                      2025-03-21 15:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      30192.168.2.749741104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:09 UTC614OUTGET /user/apm HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:09 UTC1163INHTTP/1.1 404 Not Found
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:09 GMT
                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      set-cookie: mike-goldman_u1main=1742569680131x739489264147807500; path=/; samesite=none; secure
                                                                                                                                                                      referrer-policy: origin
                                                                                                                                                                      cache-control: no-store
                                                                                                                                                                      x-bubble-perf: {"total":199.5,"percents":{"top":{"bubble_cpu":16.2,"block":83.1,"capacity_rl":0,"other_pause":0,"pre_fiber":0.6},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":56.2,"appserver_cache_misses_time":0,"redis":23.3,"fiber_queue":26.1,"capacity_wait":1.2}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"derived_cache_attempts":8,"derived_cache_memory_misses":8,"serverjson":55,"appserver_cache_attempts":1,"appserver_mem_cache_hits":0,"appserver_cache_hits":1,"appserver_cache_misses":0,"redis":31,"fiber_queue":96,"blocks":95},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":4855930}}
                                                                                                                                                                      x-bubble-capacity-used: 0.075 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5cef9fecd826-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:09 UTC206INData Raw: 33 31 30 35 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 0a 3c 74 69 74 6c 65 3e 42 75 62 62 6c 65 20 7c 20 4e 6f 2d 63 6f 64 65 20 61 70 70 73 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20
                                                                                                                                                                      Data Ascii: 3105<!doctype html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><title>Bubble | No-code apps</title><script type="text/javascript">
                                                                                                                                                                      2025-03-21 15:08:09 UTC1369INData Raw: 20 77 69 6e 64 6f 77 2e 62 75 62 62 6c 65 5f 73 65 73 73 69 6f 6e 5f 75 69 64 20 3d 20 27 31 37 34 32 35 36 39 36 38 30 31 33 31 78 37 33 39 34 38 39 32 36 34 31 34 37 38 30 37 35 30 30 27 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 77 69 6e 64 6f 77 2e 68 65 61 64 65 72 73 5f 73 6f 75 72 63 65 5f 6d 61 70 73 20 3d 20 5b 5b 22 70 6c 75 67 69 6e 5f 6d 61 69 6e 5f 68 65 61 64 65 72 73 5f 31 34 39 39 37 38 30 30 35 34 38 37 39 78 31 31 31 32 36 35 30 30 32 32 38 36 37 34 33 35 35 30 22 2c 32 31 30 2c 32 31 34 5d 2c 5b 22 70 6c 75 67 69 6e 5f 6d 61 69 6e 5f 68 65 61 64 65 72 73 5f 31 35 31 35 37 38 37 30 33 32 35 32 35 78 38 37 36 33 31 35 34 30 33 30 34 32 36
                                                                                                                                                                      Data Ascii: window.bubble_session_uid = '1742569680131x739489264147807500';</script><script type="text/javascript"> window.headers_source_maps = [["plugin_main_headers_1499780054879x111265002286743550",210,214],["plugin_main_headers_1515787032525x8763154030426
                                                                                                                                                                      2025-03-21 15:08:09 UTC1369INData Raw: 65 76 65 6e 74 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 61 64 5f 65 72 72 6f 72 5f 6c 6f 67 2e 70 75 73 68 28 7b 20 6d 73 67 3a 20 65 76 65 6e 74 2e 6d 65 73 73 61 67 65 2c 20 65 72 72 6f 72 5f 75 72 6c 3a 20 65 76 65 6e 74 2e 66 69 6c 65 6e 61 6d 65 2c 20 6c 69 6e 65 3a 20 65 76 65 6e 74 2e 6c 69 6e 65 6e 6f 2c 20 63 6f 6c 3a 20 65 76 65 6e 74 2e 63 6f 6c 6e 6f 20 7d 29 0a 7d 0a 77 69 6e 64 6f 77 2e 6c 6f 61 64 5f 65 72 72 6f 72 5f 6c 6f 67 20 3d 20 5b 5d 3b 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 65 72 72 6f 72 27 2c 20 6c 6f 61 64 5f 65 72 72 6f 72 5f 66 75 6e 63 74 69 6f 6e 29 3b 0a 77 69 6e 64 6f 77 2e 64 69 73 61 62 6c 65 4c 6f 61 64 45 72 72 6f 72 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75
                                                                                                                                                                      Data Ascii: event) { return window.load_error_log.push({ msg: event.message, error_url: event.filename, line: event.lineno, col: event.colno })}window.load_error_log = [];window.addEventListener('error', load_error_function);window.disableLoadErrorFunction = fu
                                                                                                                                                                      2025-03-21 15:08:09 UTC1369INData Raw: 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 77 65 62 5f 66 6f 6e 74 73 5f 61 63 74 69 76 65 5f 63 62 28 29 3b 0a 7d 0a 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 66 6f 6e 74 66 61 63 65 5f 6c 6f 61 64 65 64 5f 73 6e 69 70 70 65 74 20 28 66 6f 6e 74 29 20 7b 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 66 6f 6e 74 66 61 63 65 5f 6c 6f 61 64 65 64 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 66 6f 6e 74 66 61 63 65 5f 6c 6f 61 64 65 64 20 3d 20 7b 7d 0a 20 20 7d 0a 20 20 69 66 20 28 66 6f 6e 74 20 21 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 66 6f 6e 74 66 61 63 65 5f 6c 6f 61 64 65 64 5b 66 6f 6e 74 5d 20 3d 20 74 72 75 65 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 6c 6c 5f 66 6f 6e
                                                                                                                                                                      Data Ascii: ndow.google_web_fonts_active_cb();} (function fontface_loaded_snippet (font) { if (window.fontface_loaded == null) { window.fontface_loaded = {} } if (font != null) { window.fontface_loaded[font] = true } else { window.all_fon
                                                                                                                                                                      2025-03-21 15:08:09 UTC1369INData Raw: 74 61 2c 20 64 2e 74 79 70 65 2c 20 64 2e 76 65 72 73 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 4c 69 62 20 26 26 20 77 69 6e 64 6f 77 2e 4c 69 62 2e 69 73 5f 73 6b 65 6c 65 74 6f 6e 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 69 74 5f 64 61 74 61 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 4c 69 62 5f 70 6f 73 74 5f 6c 6f 61 64 20 3d 20 69 6e 69 74 5f 64 61 74 61 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 7d 3b 0a 78 68 72 2e 6f 70 65 6e 28 22 47 45 54 22 2c 20 22 68 74 74 70 73 3a 2f 2f 6d 69 6b 65 2d 67 6f 6c 64 6d 61 6e 2e
                                                                                                                                                                      Data Ascii: ta, d.type, d.version); }) } if (window.Lib && window.Lib.is_skeleton == null) { init_data(); } else { window.Lib_post_load = init_data; } }};xhr.open("GET", "https://mike-goldman.
                                                                                                                                                                      2025-03-21 15:08:09 UTC1369INData Raw: 3a 2f 2f 6d 69 6b 65 2d 67 6f 6c 64 6d 61 6e 2e 62 75 62 62 6c 65 61 70 70 73 2e 69 6f 2f 75 73 65 72 2f 61 70 6d 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77
                                                                                                                                                                      Data Ascii: ://mike-goldman.bubbleapps.io/user/apm" /><meta property="og:type" content="website" /><meta name="twitter:card" content="summary_large_image" /><meta name="viewport" content="width=device-width,initial-scale=1.0"><script type="text/javascript">window
                                                                                                                                                                      2025-03-21 15:08:09 UTC1369INData Raw: 72 75 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 20 3d 20 7b 7d 0a 7d 0a 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 20 3d 20 7b 7d 0a 7d 0a 77 69 6e 64 6f 77 2e 5f 62
                                                                                                                                                                      Data Ascii: run.js"></script><script type="text/javascript">if (!window._bubble_page_load_data) { window._bubble_page_load_data = {}}if (!window._bubble_page_load_data.js_execution_timings) { window._bubble_page_load_data.js_execution_timings = {}}window._b
                                                                                                                                                                      2025-03-21 15:08:09 UTC1369INData Raw: 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 20 3d 20 7b 7d 0a 7d 0a 77 69 6e 64 6f 77 2e 5f 62 75 62 62 6c 65 5f 70 61 67 65 5f 6c 6f 61 64 5f 64 61 74 61 2e 6a 73 5f 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 69 6e 67 73 5b 27 70 72 65 5f 64 79 6e 61 6d 69 63 5f 6a 73 27 5d 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 73 72 63 3d 22 2f 70 61 63 6b 61 67 65 2f 64 79 6e 61 6d 69 63 5f 6a 73 2f 33 62 34
                                                                                                                                                                      Data Ascii: ) { window._bubble_page_load_data.js_execution_timings = {}}window._bubble_page_load_data.js_execution_timings['pre_dynamic_js'] = Date.now();</script><script type="text/javascript" crossorigin="anonymous" charset="UTF-8" src="/package/dynamic_js/3b4
                                                                                                                                                                      2025-03-21 15:08:09 UTC1369INData Raw: 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 32 33 30 37 33 37 34 37 61 35 36 39 30 34 35 66 34 62 63 30 66 64 63 62 38 66 33 30 33 30 32 2e 63 64 6e 2e 62 75 62 62 6c 65 2e 69 6f 2f 66 31 35 33 39 32 30 38 36 36 32 32 32 39 78 38 30 33 36 34 30 37 34 30 32 32 35 30 39 31 36 30 30 2f 64 6f 77 6e 6c 6f 61 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 21 2d 2d 20 31 36 33 34 34 35 30 33 36 36 38 37 39 78 34 39 36 30 30 35 32 35 36 31 39 31 36 37 32 33 30 30 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 32 33 30 37 33 37 34 37 61 35 36 39 30 34 35 66 34 62 63 30 66 64 63 62 38 66 33 30 33 30 32 2e 63 64 6e 2e 62 75 62 62 6c 65 2e 69 6f 2f 66 31 36 33 34 35 33 39 30 38 33 38 30 32 78 37 31 36 30 37 31 37 37 33 32 32 32
                                                                                                                                                                      Data Ascii: cript src="//a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io/f1539208662229x803640740225091600/download.js"></script>... 1634450366879x496005256191672300 --><script src="https://a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io/f1634539083802x716071773222
                                                                                                                                                                      2025-03-21 15:08:09 UTC1369INData Raw: 77 20 61 63 63 65 73 73 20 74 6f 20 3c 62 72 3e 3c 62 72 3e 20 20 20 20 20 64 33 64 71 6d 69 68 39 37 72 63 71 6d 68 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 20 3c 62 72 3e 20 20 20 20 20 61 32 33 30 37 33 37 34 37 61 35 36 39 30 34 35 66 34 62 63 30 66 64 63 62 38 66 33 30 33 30 32 2e 63 64 6e 2e 62 75 62 62 6c 65 2e 69 6f 2f 20 3c 62 72 3e 20 20 20 20 20 64 31 6d 75 66 32 35 78 61 73 6f 38 68 70 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 22 3b 0a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 65 77 44 69 76 29 3b 0a 20 20 20 20 68 74 74 70 52 65 71 75 65 73 74 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 68 74 74 70 52 65 71 75 65 73 74 2e 6f 70 65 6e 28 27 50 4f 53 54 27 2c 20 27 2f
                                                                                                                                                                      Data Ascii: w access to <br><br> d3dqmih97rcqmh.cloudfront.net <br> a23073747a569045f4bc0fdcb8f30302.cdn.bubble.io/ <br> d1muf25xaso8hp.cloudfront.net";document.body.appendChild(newDiv); httpRequest = new XMLHttpRequest();httpRequest.open('POST', '/


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      31192.168.2.749743104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:13 UTC1291OUTPOST /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Content-Length: 882
                                                                                                                                                                      X-Bubble-Client-Version: 570250eb6e53cdc492a3b1442491468da98f7e30
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      X-Bubble-Fiber-ID: 1742569693104x257017560307258000
                                                                                                                                                                      X-Bubble-PL: 1742569680819x994
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      X-Bubble-Client-Commit-Timestamp: 1742566632000
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      X-Bubble-R: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      X-Bubble-Breaking-Revision: 5
                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:13 UTC882OUTData Raw: 7b 22 7a 22 3a 22 4d 62 33 4c 35 6a 43 44 38 55 33 36 6e 69 31 43 33 77 52 74 6a 4e 77 65 58 69 4e 73 4f 48 39 61 49 36 47 4d 6e 57 56 39 6f 43 41 4b 7a 75 79 34 4c 57 74 6f 6c 31 30 6f 66 51 35 71 39 72 53 4f 30 7a 39 6d 6c 78 71 4a 34 4a 31 41 33 75 76 66 45 6e 48 30 72 6f 52 51 69 69 50 62 66 33 39 65 37 47 74 52 6f 4f 67 42 76 49 54 41 61 56 5a 44 6d 57 6f 55 30 5a 68 6c 4f 77 66 6e 73 66 2f 31 68 6c 49 30 7a 2b 49 6e 45 35 50 50 4f 55 2f 34 55 4e 45 6b 77 55 4e 70 50 61 79 43 30 70 74 57 73 51 38 6c 48 33 51 61 34 6f 2f 34 51 4f 6f 64 48 79 49 64 6f 65 58 4f 78 41 32 57 47 49 77 51 42 2f 2f 4a 73 38 6a 43 34 53 6b 70 4d 6b 54 73 76 56 50 70 4b 48 39 67 71 54 56 64 49 51 66 6e 36 46 68 37 75 47 39 32 56 76 64 55 63 30 51 42 53 69 59 63 57 4c 48 4d 4d
                                                                                                                                                                      Data Ascii: {"z":"Mb3L5jCD8U36ni1C3wRtjNweXiNsOH9aI6GMnWV9oCAKzuy4LWtol10ofQ5q9rSO0z9mlxqJ4J1A3uvfEnH0roRQiiPbf39e7GtRoOgBvITAaVZDmWoU0ZhlOwfnsf/1hlI0z+InE5PPOU/4UNEkwUNpPayC0ptWsQ8lH3Qa4o/4QOodHyIdoeXOxA2WGIwQB//Js8jC4SkpMkTsvVPpKH9gqTVdIQfn6Fh7uG92VvdUc0QBSiYcWLHMM
                                                                                                                                                                      2025-03-21 15:08:14 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:14 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      x-bubble-appname: mike-goldman
                                                                                                                                                                      x-bubble-request-took: 34
                                                                                                                                                                      x-bubble-perf: {"total":34,"percents":{"top":{"bubble_cpu":28.2,"block":69.5,"capacity_rl":0,"other_pause":0,"pre_fiber":2.3},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":18.4,"appserver_cache_misses_time":0,"redis":17.6,"fiber_queue":4.1,"capacity_wait":5}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":6,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":10,"fiber_queue":21,"blocks":20},"misc":{"userdb_results":2,"userdb_data":634,"spent_time":3437842}}
                                                                                                                                                                      x-bubble-capacity-used: 0.053 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5d0b09568cb4-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:14 UTC333INData Raw: 32 30 65 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 68 69 74 73 22 3a 7b 22 68 69 74 73 22 3a 5b 7b 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 66 6f 75 6e 64 22 3a 74 72 75 65 2c 22 5f 73 6f 75 72 63 65 22 3a 7b 22 5f 69 64 22 3a 22 31 37 34 31 33 35 39 35 32 36 39 38 37 78 32 33 38 31 37 37 33 31 32 35 33 39 31 34 38 33 30 30 22 2c 22 73 6f 75 72 63 65 5f 74 65 78 74 22 3a 22 41 64 6d 69 6e 22 2c 22 43 72 65 61 74 65 64 20 42 79 22 3a 22 31 33 34 38 36 39 35 31 37 31 37 30 30 39 38 34 32 36 30 5f 5f 4c 4f 4f 4b 55 50 5f 5f 31 37 30 35 34 32 31 39 39 33 32 32 39 78 39 37 32 39 35 31 34 31 38 32 33 37 33 31 31 36 30 30 22 2c 22 43 72 65 61 74 65 64 20 44 61 74 65 22 3a 31 37 34 31 33 35 39 35 32 37 36 36 37 2c 22 6e 61 6d 65 5f 74 65
                                                                                                                                                                      Data Ascii: 20e{"responses":[{"hits":{"hits":[{"_version":97804,"found":true,"_source":{"_id":"1741359526987x238177312539148300","source_text":"Admin","Created By":"1348695171700984260__LOOKUP__1705421993229x972951418237311600","Created Date":1741359527667,"name_te
                                                                                                                                                                      2025-03-21 15:08:14 UTC200INData Raw: 65 73 61 6c 65 2d 66 6f 6f 64 73 2d 76 33 30 22 2c 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 5f 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 2e 63 6f 6d 70 61 6e 79 22 7d 2c 22 5f 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 2e 63 6f 6d 70 61 6e 79 22 2c 22 5f 69 64 22 3a 22 31 37 34 31 33 35 39 35 32 36 39 38 37 78 32 33 38 31 37 37 33 31 32 35 33 39 31 34 38 33 30 30 22 7d 5d 2c 22 74 6f 74 61 6c 22 3a 31 7d 2c 22 65 78 74 72 61 73 22 3a 5b 5d 2c 22 61 74 5f 65 6e 64 22 3a 74 72 75 65 2c 22 73 65 61 72 63 68 5f 76 65 72 73 69 6f 6e 22 3a 31 37 34 32 35 36 39 36 39 34 31 32 30 7d 5d 7d 0d 0a
                                                                                                                                                                      Data Ascii: esale-foods-v30","_version":97804,"_type":"custom.company"},"_type":"custom.company","_id":"1741359526987x238177312539148300"}],"total":1},"extras":[],"at_end":true,"search_version":1742569694120}]}
                                                                                                                                                                      2025-03-21 15:08:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      32192.168.2.749744104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:14 UTC627OUTGET /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:14 UTC1020INHTTP/1.1 400 Bad Request
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:14 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      cache-control: max-age=1
                                                                                                                                                                      x-bubble-perf: {"total":14.5,"percents":{"top":{"bubble_cpu":24.9,"block":67.7,"capacity_rl":0,"other_pause":0,"pre_fiber":4.2},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":32.5,"appserver_cache_misses_time":0,"redis":27.7,"fiber_queue":8.5,"capacity_wait":15.6}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":7,"fiber_queue":13,"blocks":12},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":542027}}
                                                                                                                                                                      x-bubble-capacity-used: 0.008 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5d0f9fee5ed0-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:14 UTC142INData Raw: 38 38 0d 0a 7b 22 65 72 72 6f 72 5f 63 6c 61 73 73 22 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 22 61 72 67 73 22 3a 7b 22 63 6f 64 65 22 3a 22 31 37 34 32 35 36 39 36 39 34 37 32 36 78 32 34 33 38 35 39 39 37 39 37 31 30 36 30 33 33 36 30 22 7d 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 3a 20 73 65 65 20 65 72 72 6f 72 20 63 6f 64 65 20 66 6f 72 20 64 65 74 61 69 6c 73 22 7d 0d 0a
                                                                                                                                                                      Data Ascii: 88{"error_class":"ClientError","args":{"code":"1742569694726x243859979710603360"},"message":"Invalid request: see error code for details"}
                                                                                                                                                                      2025-03-21 15:08:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      33192.168.2.749745104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:25 UTC1291OUTPOST /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Content-Length: 882
                                                                                                                                                                      X-Bubble-Client-Version: 570250eb6e53cdc492a3b1442491468da98f7e30
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      X-Bubble-Fiber-ID: 1742569705095x880469072631057200
                                                                                                                                                                      X-Bubble-PL: 1742569680819x994
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      X-Bubble-Client-Commit-Timestamp: 1742566632000
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      X-Bubble-R: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      X-Bubble-Breaking-Revision: 5
                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:25 UTC882OUTData Raw: 7b 22 7a 22 3a 22 49 52 36 64 51 6d 76 61 44 70 52 54 58 42 46 51 57 31 75 6a 33 4a 4b 36 52 4f 66 56 65 6f 4c 46 66 63 49 39 41 43 53 66 6f 59 36 71 65 52 32 64 64 58 2b 62 43 6a 6b 74 53 72 57 4c 32 67 35 54 4d 31 6c 39 76 4c 72 2f 79 46 78 4e 51 47 38 66 2b 57 43 78 6e 50 42 70 47 66 61 57 43 32 66 72 5a 56 45 59 64 65 41 32 6e 67 57 59 70 37 45 31 71 55 52 48 67 4a 35 34 2b 74 4e 55 5a 2b 68 33 73 54 6b 42 64 74 42 6b 63 4f 4d 38 69 5a 7a 6e 34 71 69 55 4c 47 43 4f 49 7a 66 4f 4b 46 59 53 33 45 58 31 61 49 77 32 62 78 52 5a 73 58 34 33 63 61 6c 35 73 6e 49 61 58 4f 34 53 75 52 47 6f 4d 62 72 45 6e 66 75 49 4d 37 75 79 57 2b 58 38 44 42 36 66 46 6d 78 72 44 50 50 6d 47 6e 67 4a 39 31 52 65 37 35 69 44 42 55 49 6d 43 6d 57 68 6d 56 49 34 5a 65 42 6d 36
                                                                                                                                                                      Data Ascii: {"z":"IR6dQmvaDpRTXBFQW1uj3JK6ROfVeoLFfcI9ACSfoY6qeR2ddX+bCjktSrWL2g5TM1l9vLr/yFxNQG8f+WCxnPBpGfaWC2frZVEYdeA2ngWYp7E1qURHgJ54+tNUZ+h3sTkBdtBkcOM8iZzn4qiULGCOIzfOKFYS3EX1aIw2bxRZsX43cal5snIaXO4SuRGoMbrEnfuIM7uyW+X8DB6fFmxrDPPmGngJ91Re75iDBUImCmWhmVI4ZeBm6
                                                                                                                                                                      2025-03-21 15:08:26 UTC1040INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:26 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      x-bubble-appname: mike-goldman
                                                                                                                                                                      x-bubble-request-took: 49
                                                                                                                                                                      x-bubble-perf: {"total":48.7,"percents":{"top":{"bubble_cpu":33.8,"block":61.5,"capacity_rl":0,"other_pause":0,"pre_fiber":4.2},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":29.5,"appserver_cache_misses_time":0,"redis":22.7,"fiber_queue":5.6,"capacity_wait":6.4}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":6,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":10,"fiber_queue":21,"blocks":20},"misc":{"userdb_results":2,"userdb_data":634,"spent_time":4465450}}
                                                                                                                                                                      x-bubble-capacity-used: 0.069 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5d564fa643ff-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:26 UTC533INData Raw: 32 30 65 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 68 69 74 73 22 3a 7b 22 68 69 74 73 22 3a 5b 7b 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 66 6f 75 6e 64 22 3a 74 72 75 65 2c 22 5f 73 6f 75 72 63 65 22 3a 7b 22 53 6c 75 67 22 3a 22 68 61 72 62 6f 72 2d 77 68 6f 6c 65 73 61 6c 65 2d 66 6f 6f 64 73 2d 76 33 30 22 2c 22 6e 61 6d 65 5f 74 65 78 74 22 3a 22 48 61 72 62 6f 72 20 57 68 6f 6c 65 73 61 6c 65 20 46 6f 6f 64 73 22 2c 22 4d 6f 64 69 66 69 65 64 20 44 61 74 65 22 3a 31 37 34 31 33 35 39 35 32 37 37 33 34 2c 22 73 6f 75 72 63 65 5f 74 65 78 74 22 3a 22 41 64 6d 69 6e 22 2c 22 43 72 65 61 74 65 64 20 42 79 22 3a 22 31 33 34 38 36 39 35 31 37 31 37 30 30 39 38 34 32 36 30 5f 5f 4c 4f 4f 4b 55 50 5f 5f 31 37 30 35 34 32 31 39 39
                                                                                                                                                                      Data Ascii: 20e{"responses":[{"hits":{"hits":[{"_version":97804,"found":true,"_source":{"Slug":"harbor-wholesale-foods-v30","name_text":"Harbor Wholesale Foods","Modified Date":1741359527734,"source_text":"Admin","Created By":"1348695171700984260__LOOKUP__170542199
                                                                                                                                                                      2025-03-21 15:08:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      34192.168.2.749746104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:26 UTC627OUTGET /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:26 UTC1020INHTTP/1.1 400 Bad Request
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:26 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      cache-control: max-age=1
                                                                                                                                                                      x-bubble-perf: {"total":17.1,"percents":{"top":{"bubble_cpu":22.1,"block":69.3,"capacity_rl":0,"other_pause":0,"pre_fiber":5.1},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":39.3,"appserver_cache_misses_time":0,"redis":32.5,"fiber_queue":4.8,"capacity_wait":14.5}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":7,"fiber_queue":13,"blocks":12},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":565634}}
                                                                                                                                                                      x-bubble-capacity-used: 0.009 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5d5b69c7ae70-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:26 UTC142INData Raw: 38 38 0d 0a 7b 22 65 72 72 6f 72 5f 63 6c 61 73 73 22 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 22 61 72 67 73 22 3a 7b 22 63 6f 64 65 22 3a 22 31 37 34 32 35 36 39 37 30 36 38 35 39 78 31 32 39 35 35 37 39 30 37 36 39 35 35 32 31 31 32 30 22 7d 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 3a 20 73 65 65 20 65 72 72 6f 72 20 63 6f 64 65 20 66 6f 72 20 64 65 74 61 69 6c 73 22 7d 0d 0a
                                                                                                                                                                      Data Ascii: 88{"error_class":"ClientError","args":{"code":"1742569706859x129557907695521120"},"message":"Invalid request: see error code for details"}
                                                                                                                                                                      2025-03-21 15:08:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      35192.168.2.749747104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:36 UTC1291OUTPOST /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Content-Length: 882
                                                                                                                                                                      X-Bubble-Client-Version: 570250eb6e53cdc492a3b1442491468da98f7e30
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      X-Bubble-Fiber-ID: 1742569715061x828902341463274400
                                                                                                                                                                      X-Bubble-PL: 1742569680819x994
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      X-Bubble-Client-Commit-Timestamp: 1742566632000
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      X-Bubble-R: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      X-Bubble-Breaking-Revision: 5
                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:36 UTC882OUTData Raw: 7b 22 7a 22 3a 22 2f 4c 46 75 50 42 31 34 47 58 66 73 79 72 2f 50 64 4b 6b 61 6a 77 79 74 61 71 4e 7a 36 55 42 7a 7a 45 51 49 69 76 33 4a 72 33 37 31 4b 59 4c 59 56 2b 76 52 59 49 6b 59 67 79 70 58 45 58 68 57 58 6e 4e 72 4e 41 37 4b 4d 30 31 47 69 5a 32 58 4d 70 6f 42 2b 6b 76 59 54 43 48 65 37 77 34 36 72 4c 41 4b 74 6b 30 50 52 6b 66 52 45 50 79 32 4f 55 75 34 59 49 56 4b 4b 50 66 2f 55 37 6a 44 35 55 68 47 37 41 56 4c 4b 55 61 58 50 71 41 62 64 54 66 69 59 66 68 31 6c 43 61 75 48 32 30 43 66 70 43 61 43 2f 41 70 45 58 45 66 71 63 4e 72 4b 36 35 68 46 45 33 75 74 35 6e 36 6a 7a 76 48 54 76 66 75 46 31 33 30 4c 30 50 78 79 55 2f 4e 41 35 39 30 32 53 56 34 66 58 66 4c 54 44 37 36 72 4b 77 59 30 78 54 64 53 48 30 71 76 30 49 4c 77 4e 6f 6a 55 64 47 63 53
                                                                                                                                                                      Data Ascii: {"z":"/LFuPB14GXfsyr/PdKkajwytaqNz6UBzzEQIiv3Jr371KYLYV+vRYIkYgypXEXhWXnNrNA7KM01GiZ2XMpoB+kvYTCHe7w46rLAKtk0PRkfREPy2OUu4YIVKKPf/U7jD5UhG7AVLKUaXPqAbdTfiYfh1lCauH20CfpCaC/ApEXEfqcNrK65hFE3ut5n6jzvHTvfuF130L0PxyU/NA5902SV4fXfLTD76rKwY0xTdSH0qv0ILwNojUdGcS
                                                                                                                                                                      2025-03-21 15:08:36 UTC1041INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:36 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      x-bubble-appname: mike-goldman
                                                                                                                                                                      x-bubble-request-took: 88
                                                                                                                                                                      x-bubble-perf: {"total":88.1,"percents":{"top":{"bubble_cpu":12.7,"block":85.6,"capacity_rl":0,"other_pause":0,"pre_fiber":1.7},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":15.6,"appserver_cache_misses_time":0,"redis":25.4,"fiber_queue":5.1,"capacity_wait":13.6}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":6,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":12,"fiber_queue":25,"blocks":24},"misc":{"userdb_results":2,"userdb_data":634,"spent_time":3673325}}
                                                                                                                                                                      x-bubble-capacity-used: 0.057 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5d95acb20cac-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:36 UTC533INData Raw: 32 30 65 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 68 69 74 73 22 3a 7b 22 68 69 74 73 22 3a 5b 7b 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 66 6f 75 6e 64 22 3a 74 72 75 65 2c 22 5f 73 6f 75 72 63 65 22 3a 7b 22 43 72 65 61 74 65 64 20 42 79 22 3a 22 31 33 34 38 36 39 35 31 37 31 37 30 30 39 38 34 32 36 30 5f 5f 4c 4f 4f 4b 55 50 5f 5f 31 37 30 35 34 32 31 39 39 33 32 32 39 78 39 37 32 39 35 31 34 31 38 32 33 37 33 31 31 36 30 30 22 2c 22 6e 61 6d 65 5f 74 65 78 74 22 3a 22 48 61 72 62 6f 72 20 57 68 6f 6c 65 73 61 6c 65 20 46 6f 6f 64 73 22 2c 22 5f 69 64 22 3a 22 31 37 34 31 33 35 39 35 32 36 39 38 37 78 32 33 38 31 37 37 33 31 32 35 33 39 31 34 38 33 30 30 22 2c 22 4d 6f 64 69 66 69 65 64 20 44 61 74 65 22 3a 31 37 34 31 33 35
                                                                                                                                                                      Data Ascii: 20e{"responses":[{"hits":{"hits":[{"_version":97804,"found":true,"_source":{"Created By":"1348695171700984260__LOOKUP__1705421993229x972951418237311600","name_text":"Harbor Wholesale Foods","_id":"1741359526987x238177312539148300","Modified Date":174135
                                                                                                                                                                      2025-03-21 15:08:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      36192.168.2.749748104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:08:36 UTC627OUTGET /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:08:37 UTC1018INHTTP/1.1 400 Bad Request
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:08:37 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      cache-control: max-age=1
                                                                                                                                                                      x-bubble-perf: {"total":19.8,"percents":{"top":{"bubble_cpu":23.3,"block":69.7,"capacity_rl":0,"other_pause":0,"pre_fiber":4.9},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":29.9,"appserver_cache_misses_time":0,"redis":38.6,"fiber_queue":4,"capacity_wait":13.3}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":7,"fiber_queue":13,"blocks":12},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":693211}}
                                                                                                                                                                      x-bubble-capacity-used: 0.011 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5d9baf9cf569-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:08:37 UTC142INData Raw: 38 38 0d 0a 7b 22 65 72 72 6f 72 5f 63 6c 61 73 73 22 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 22 61 72 67 73 22 3a 7b 22 63 6f 64 65 22 3a 22 31 37 34 32 35 36 39 37 31 37 32 37 30 78 39 39 31 36 33 31 34 37 34 36 39 38 36 38 32 32 30 30 22 7d 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 3a 20 73 65 65 20 65 72 72 6f 72 20 63 6f 64 65 20 66 6f 72 20 64 65 74 61 69 6c 73 22 7d 0d 0a
                                                                                                                                                                      Data Ascii: 88{"error_class":"ClientError","args":{"code":"1742569717270x991631474698682200"},"message":"Invalid request: see error code for details"}
                                                                                                                                                                      2025-03-21 15:08:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      37192.168.2.749757104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:09:06 UTC1291OUTPOST /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Content-Length: 882
                                                                                                                                                                      X-Bubble-Client-Version: 570250eb6e53cdc492a3b1442491468da98f7e30
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      X-Bubble-Fiber-ID: 1742569745814x303871170094973630
                                                                                                                                                                      X-Bubble-PL: 1742569680819x994
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      X-Bubble-Client-Commit-Timestamp: 1742566632000
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      X-Bubble-R: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      X-Bubble-Breaking-Revision: 5
                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:09:06 UTC882OUTData Raw: 7b 22 7a 22 3a 22 7a 6e 7a 45 43 68 30 36 4b 2b 67 55 64 55 73 36 36 55 79 4c 36 41 6a 4b 59 52 67 32 4b 54 78 39 7a 45 43 49 52 4a 42 77 35 4b 50 50 69 38 55 49 46 62 42 59 56 51 55 33 30 41 77 5a 4b 58 69 46 77 76 50 4b 67 79 61 6a 63 59 6c 54 77 63 67 68 4b 42 4e 4c 4b 75 54 4c 54 71 63 69 38 34 76 41 75 58 61 65 78 33 62 4e 55 67 2f 54 2f 54 65 52 52 4f 30 75 76 70 73 6a 66 42 36 71 37 67 33 51 4d 43 65 4d 42 6e 6f 6c 63 72 64 47 41 69 35 70 6c 54 4e 44 5a 62 57 65 6b 38 46 44 53 6d 58 55 52 45 76 76 2b 74 6c 7a 4e 49 75 64 46 6c 56 62 6b 76 50 30 5a 63 73 4b 45 59 6e 63 50 46 2f 77 5a 65 42 53 6c 79 6e 62 4b 39 4c 45 49 6b 48 57 58 2b 6e 79 44 74 58 64 44 64 6d 47 56 52 47 76 35 35 61 6e 74 34 58 6f 43 2f 4b 61 58 6f 6f 32 4d 68 55 75 52 31 5a 6c 33
                                                                                                                                                                      Data Ascii: {"z":"znzECh06K+gUdUs66UyL6AjKYRg2KTx9zECIRJBw5KPPi8UIFbBYVQU30AwZKXiFwvPKgyajcYlTwcghKBNLKuTLTqci84vAuXaex3bNUg/T/TeRRO0uvpsjfB6q7g3QMCeMBnolcrdGAi5plTNDZbWek8FDSmXUREvv+tlzNIudFlVbkvP0ZcsKEYncPF/wZeBSlynbK9LEIkHWX+nyDtXdDdmGVRGv55ant4XoC/KaXoo2MhUuR1Zl3
                                                                                                                                                                      2025-03-21 15:09:07 UTC1040INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:09:07 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      x-bubble-appname: mike-goldman
                                                                                                                                                                      x-bubble-request-took: 67
                                                                                                                                                                      x-bubble-perf: {"total":66.9,"percents":{"top":{"bubble_cpu":14.8,"block":82.7,"capacity_rl":0,"other_pause":0,"pre_fiber":2.7},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":16.9,"appserver_cache_misses_time":0,"redis":15.9,"fiber_queue":3.7,"capacity_wait":3.7}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":6,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":12,"fiber_queue":25,"blocks":24},"misc":{"userdb_results":2,"userdb_data":634,"spent_time":5485906}}
                                                                                                                                                                      x-bubble-capacity-used: 0.084 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5e54d9e925d8-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:09:07 UTC329INData Raw: 32 30 65 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 68 69 74 73 22 3a 7b 22 68 69 74 73 22 3a 5b 7b 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 66 6f 75 6e 64 22 3a 74 72 75 65 2c 22 5f 73 6f 75 72 63 65 22 3a 7b 22 6e 61 6d 65 5f 74 65 78 74 22 3a 22 48 61 72 62 6f 72 20 57 68 6f 6c 65 73 61 6c 65 20 46 6f 6f 64 73 22 2c 22 73 6f 75 72 63 65 5f 74 65 78 74 22 3a 22 41 64 6d 69 6e 22 2c 22 43 72 65 61 74 65 64 20 44 61 74 65 22 3a 31 37 34 31 33 35 39 35 32 37 36 36 37 2c 22 5f 69 64 22 3a 22 31 37 34 31 33 35 39 35 32 36 39 38 37 78 32 33 38 31 37 37 33 31 32 35 33 39 31 34 38 33 30 30 22 2c 22 4d 6f 64 69 66 69 65 64 20 44 61 74 65 22 3a 31 37 34 31 33 35 39 35 32 37 37 33 34 2c 22 43 72 65 61 74 65 64 20 42 79 22 3a 22 31 33 34 38
                                                                                                                                                                      Data Ascii: 20e{"responses":[{"hits":{"hits":[{"_version":97804,"found":true,"_source":{"name_text":"Harbor Wholesale Foods","source_text":"Admin","Created Date":1741359527667,"_id":"1741359526987x238177312539148300","Modified Date":1741359527734,"Created By":"1348
                                                                                                                                                                      2025-03-21 15:09:07 UTC204INData Raw: 77 68 6f 6c 65 73 61 6c 65 2d 66 6f 6f 64 73 2d 76 33 30 22 2c 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 5f 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 2e 63 6f 6d 70 61 6e 79 22 7d 2c 22 5f 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 2e 63 6f 6d 70 61 6e 79 22 2c 22 5f 69 64 22 3a 22 31 37 34 31 33 35 39 35 32 36 39 38 37 78 32 33 38 31 37 37 33 31 32 35 33 39 31 34 38 33 30 30 22 7d 5d 2c 22 74 6f 74 61 6c 22 3a 31 7d 2c 22 65 78 74 72 61 73 22 3a 5b 5d 2c 22 61 74 5f 65 6e 64 22 3a 74 72 75 65 2c 22 73 65 61 72 63 68 5f 76 65 72 73 69 6f 6e 22 3a 31 37 34 32 35 36 39 37 34 37 31 31 33 7d 5d 7d 0d 0a
                                                                                                                                                                      Data Ascii: wholesale-foods-v30","_version":97804,"_type":"custom.company"},"_type":"custom.company","_id":"1741359526987x238177312539148300"}],"total":1},"extras":[],"at_end":true,"search_version":1742569747113}]}
                                                                                                                                                                      2025-03-21 15:09:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      38192.168.2.749758104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:09:07 UTC627OUTGET /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:09:08 UTC1022INHTTP/1.1 400 Bad Request
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:09:07 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      cache-control: max-age=1
                                                                                                                                                                      x-bubble-perf: {"total":28.1,"percents":{"top":{"bubble_cpu":17.6,"block":52.8,"capacity_rl":0,"other_pause":0,"pre_fiber":26.8},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":21.6,"appserver_cache_misses_time":0,"redis":16.4,"fiber_queue":10.1,"capacity_wait":18.7}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":7,"fiber_queue":13,"blocks":12},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":740967}}
                                                                                                                                                                      x-bubble-capacity-used: 0.011 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5e5b2bfd42f4-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:09:08 UTC142INData Raw: 38 38 0d 0a 7b 22 65 72 72 6f 72 5f 63 6c 61 73 73 22 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 22 61 72 67 73 22 3a 7b 22 63 6f 64 65 22 3a 22 31 37 34 32 35 36 39 37 34 37 39 32 31 78 32 31 37 37 36 31 38 36 35 35 34 30 34 33 35 36 34 30 22 7d 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 3a 20 73 65 65 20 65 72 72 6f 72 20 63 6f 64 65 20 66 6f 72 20 64 65 74 61 69 6c 73 22 7d 0d 0a
                                                                                                                                                                      Data Ascii: 88{"error_class":"ClientError","args":{"code":"1742569747921x217761865540435640"},"message":"Invalid request: see error code for details"}
                                                                                                                                                                      2025-03-21 15:09:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      39192.168.2.749759104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:09:15 UTC1291OUTPOST /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      Content-Length: 882
                                                                                                                                                                      X-Bubble-Client-Version: 570250eb6e53cdc492a3b1442491468da98f7e30
                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      X-Bubble-Fiber-ID: 1742569754691x919428486588845800
                                                                                                                                                                      X-Bubble-PL: 1742569680819x994
                                                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                      X-Bubble-Client-Commit-Timestamp: 1742566632000
                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                      X-Bubble-R: https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30
                                                                                                                                                                      X-Bubble-Breaking-Revision: 5
                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Origin: https://mike-goldman.bubbleapps.io
                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Referer: https://mike-goldman.bubbleapps.io/
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:09:15 UTC882OUTData Raw: 7b 22 7a 22 3a 22 70 4c 43 53 45 6f 30 53 35 6a 33 4a 42 69 4e 4b 2b 35 37 46 71 39 34 62 4a 6d 73 4d 64 33 75 75 6d 59 6d 76 74 53 55 56 63 67 73 32 55 72 49 5a 33 72 64 4e 71 70 76 73 50 65 59 73 38 47 4f 35 76 71 37 6f 4b 45 48 75 49 76 6d 63 36 38 6b 35 70 54 57 52 65 30 57 4c 39 2f 49 61 59 63 67 2b 44 46 66 4b 32 6e 72 6e 41 77 66 36 49 4e 44 72 68 52 59 30 68 44 47 4c 65 79 4c 38 4d 35 6e 58 47 62 70 62 68 4d 2f 7a 2f 71 2f 52 71 46 59 46 53 68 70 7a 37 4e 63 47 6a 74 6b 37 66 74 2f 2b 39 30 35 36 6f 78 72 44 44 41 45 43 72 39 62 34 76 47 4e 42 5a 6b 4e 49 4b 61 30 6d 44 53 6b 4c 6e 67 74 69 74 53 73 75 71 72 41 52 54 4b 49 58 63 32 4e 33 73 49 50 51 69 53 62 56 68 72 6e 45 30 65 63 50 6c 68 77 68 70 33 72 2f 78 38 50 32 2f 4d 58 58 36 61 6c 61 55
                                                                                                                                                                      Data Ascii: {"z":"pLCSEo0S5j3JBiNK+57Fq94bJmsMd3uumYmvtSUVcgs2UrIZ3rdNqpvsPeYs8GO5vq7oKEHuIvmc68k5pTWRe0WL9/IaYcg+DFfK2nrnAwf6INDrhRY0hDGLeyL8M5nXGbpbhM/z/q/RqFYFShpz7NcGjtk7ft/+9056oxrDDAECr9b4vGNBZkNIKa0mDSkLngtitSsuqrARTKIXc2N3sIPQiSbVhrnE0ecPlhwhp3r/x8P2/MXX6alaU
                                                                                                                                                                      2025-03-21 15:09:15 UTC1038INHTTP/1.1 200 OK
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:09:15 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                      x-bubble-appname: mike-goldman
                                                                                                                                                                      x-bubble-request-took: 36
                                                                                                                                                                      x-bubble-perf: {"total":35.4,"percents":{"top":{"bubble_cpu":22.5,"block":73.4,"capacity_rl":0,"other_pause":0,"pre_fiber":4.1},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":25,"appserver_cache_misses_time":0,"redis":28.2,"fiber_queue":8.2,"capacity_wait":8.2}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":6,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":10,"fiber_queue":21,"blocks":20},"misc":{"userdb_results":2,"userdb_data":634,"spent_time":3194249}}
                                                                                                                                                                      x-bubble-capacity-used: 0.049 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5e8beaabf82f-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:09:15 UTC331INData Raw: 32 30 65 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 73 22 3a 5b 7b 22 68 69 74 73 22 3a 7b 22 68 69 74 73 22 3a 5b 7b 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 66 6f 75 6e 64 22 3a 74 72 75 65 2c 22 5f 73 6f 75 72 63 65 22 3a 7b 22 4d 6f 64 69 66 69 65 64 20 44 61 74 65 22 3a 31 37 34 31 33 35 39 35 32 37 37 33 34 2c 22 53 6c 75 67 22 3a 22 68 61 72 62 6f 72 2d 77 68 6f 6c 65 73 61 6c 65 2d 66 6f 6f 64 73 2d 76 33 30 22 2c 22 6e 61 6d 65 5f 74 65 78 74 22 3a 22 48 61 72 62 6f 72 20 57 68 6f 6c 65 73 61 6c 65 20 46 6f 6f 64 73 22 2c 22 43 72 65 61 74 65 64 20 42 79 22 3a 22 31 33 34 38 36 39 35 31 37 31 37 30 30 39 38 34 32 36 30 5f 5f 4c 4f 4f 4b 55 50 5f 5f 31 37 30 35 34 32 31 39 39 33 32 32 39 78 39 37 32 39 35 31 34 31 38 32 33 37 33 31 31 36 30
                                                                                                                                                                      Data Ascii: 20e{"responses":[{"hits":{"hits":[{"_version":97804,"found":true,"_source":{"Modified Date":1741359527734,"Slug":"harbor-wholesale-foods-v30","name_text":"Harbor Wholesale Foods","Created By":"1348695171700984260__LOOKUP__1705421993229x97295141823731160
                                                                                                                                                                      2025-03-21 15:09:15 UTC202INData Raw: 75 72 63 65 5f 74 65 78 74 22 3a 22 41 64 6d 69 6e 22 2c 22 5f 76 65 72 73 69 6f 6e 22 3a 39 37 38 30 34 2c 22 5f 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 2e 63 6f 6d 70 61 6e 79 22 7d 2c 22 5f 74 79 70 65 22 3a 22 63 75 73 74 6f 6d 2e 63 6f 6d 70 61 6e 79 22 2c 22 5f 69 64 22 3a 22 31 37 34 31 33 35 39 35 32 36 39 38 37 78 32 33 38 31 37 37 33 31 32 35 33 39 31 34 38 33 30 30 22 7d 5d 2c 22 74 6f 74 61 6c 22 3a 31 7d 2c 22 65 78 74 72 61 73 22 3a 5b 5d 2c 22 61 74 5f 65 6e 64 22 3a 74 72 75 65 2c 22 73 65 61 72 63 68 5f 76 65 72 73 69 6f 6e 22 3a 31 37 34 32 35 36 39 37 35 35 37 30 38 7d 5d 7d 0d 0a
                                                                                                                                                                      Data Ascii: urce_text":"Admin","_version":97804,"_type":"custom.company"},"_type":"custom.company","_id":"1741359526987x238177312539148300"}],"total":1},"extras":[],"at_end":true,"search_version":1742569755708}]}
                                                                                                                                                                      2025-03-21 15:09:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                      40192.168.2.749760104.18.245.244435384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                      2025-03-21 15:09:16 UTC627OUTGET /elasticsearch/msearch HTTP/1.1
                                                                                                                                                                      Host: mike-goldman.bubbleapps.io
                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                      Accept: */*
                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                      Cookie: mike-goldman_live_u2main=bus|1742569680131x739489264147807500|1742569680308x161382369703003000; mike-goldman_live_u2main.sig=XiXHtAThnX16sbuo4zCPxPAVf4s; mike-goldman_u1main=1742569680131x739489264147807500
                                                                                                                                                                      2025-03-21 15:09:16 UTC1017INHTTP/1.1 400 Bad Request
                                                                                                                                                                      Date: Fri, 21 Mar 2025 15:09:16 GMT
                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                      Connection: close
                                                                                                                                                                      x-powered-by: Express
                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                      cache-control: max-age=1
                                                                                                                                                                      x-bubble-perf: {"total":60.5,"percents":{"top":{"bubble_cpu":5.9,"block":90.7,"capacity_rl":0,"other_pause":0,"pre_fiber":2.4},"sub":{"pp_userdb":0,"pp_wait_userdb":0,"http_request":0,"serverjson":18,"appserver_cache_misses_time":0,"redis":35.4,"fiber_queue":14.3,"capacity_wait":4.4}},"counts":{"pp_userdb":0,"http_request":0,"derived_build":0,"serverjson":2,"appserver_cache_attempts":0,"appserver_mem_cache_hits":0,"appserver_cache_hits":0,"appserver_cache_misses":0,"redis":7,"fiber_queue":13,"blocks":12},"misc":{"userdb_results":0,"userdb_data":0,"spent_time":538472}}
                                                                                                                                                                      x-bubble-capacity-used: 0.008 unit-seconds used
                                                                                                                                                                      x-bubble-capacity-limit: 0 ms slower
                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                      CF-RAY: 923e5e906d5f4299-EWR
                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                      2025-03-21 15:09:16 UTC142INData Raw: 38 38 0d 0a 7b 22 65 72 72 6f 72 5f 63 6c 61 73 73 22 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 22 61 72 67 73 22 3a 7b 22 63 6f 64 65 22 3a 22 31 37 34 32 35 36 39 37 35 36 33 31 35 78 31 33 39 31 32 31 36 33 37 38 38 38 30 39 39 39 35 30 22 7d 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 3a 20 73 65 65 20 65 72 72 6f 72 20 63 6f 64 65 20 66 6f 72 20 64 65 74 61 69 6c 73 22 7d 0d 0a
                                                                                                                                                                      Data Ascii: 88{"error_class":"ClientError","args":{"code":"1742569756315x139121637888099950"},"message":"Invalid request: see error code for details"}
                                                                                                                                                                      2025-03-21 15:09:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                      050100s020406080100

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      050100s0.0050100MB

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Target ID:0
                                                                                                                                                                      Start time:11:07:34
                                                                                                                                                                      Start date:21/03/2025
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                      Imagebase:0x7ff778810000
                                                                                                                                                                      File size:3'388'000 bytes
                                                                                                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:4
                                                                                                                                                                      Start time:11:07:51
                                                                                                                                                                      Start date:21/03/2025
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1912,i,15761404474148689007,6708315082053551927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2060 /prefetch:3
                                                                                                                                                                      Imagebase:0x7ff778810000
                                                                                                                                                                      File size:3'388'000 bytes
                                                                                                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:6
                                                                                                                                                                      Start time:11:07:58
                                                                                                                                                                      Start date:21/03/2025
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mike-goldman.bubbleapps.io/survey/harbor-wholesale-foods-v30"
                                                                                                                                                                      Imagebase:0x7ff778810000
                                                                                                                                                                      File size:3'388'000 bytes
                                                                                                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      No disassembly